Analysis

  • max time kernel
    526s
  • max time network
    514s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-07-2024 15:48

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (52) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (559) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 34 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 32 IoCs
  • Uses Session Manager for persistence 2 TTPs 8 IoCs

    Creates Session Manager registry key to run executable early in system boot.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 7 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 64 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 4 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks for any installed AV software in registry 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 41 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks system information in the registry 2 TTPs 10 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 10 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 24 IoCs
  • Embeds OpenSSL 2 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 38 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 18 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 41 IoCs
  • NTFS ADS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 54 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.com
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd75de3cb8,0x7ffd75de3cc8,0x7ffd75de3cd8
      2⤵
        PID:2196
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1932 /prefetch:2
        2⤵
          PID:4712
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2452
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2588 /prefetch:8
          2⤵
            PID:3280
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3148 /prefetch:1
            2⤵
              PID:2248
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
              2⤵
                PID:4820
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:1
                2⤵
                  PID:3332
                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3792
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3872 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3656
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:1
                  2⤵
                    PID:4936
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:1
                    2⤵
                      PID:2988
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                      2⤵
                        PID:3364
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4556 /prefetch:1
                        2⤵
                          PID:356
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:1
                          2⤵
                            PID:888
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:1
                            2⤵
                              PID:1580
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:1
                              2⤵
                                PID:684
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3272 /prefetch:8
                                2⤵
                                  PID:3760
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5708 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4212
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:1
                                  2⤵
                                    PID:3488
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:1
                                    2⤵
                                      PID:8
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                                      2⤵
                                        PID:3360
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                                        2⤵
                                          PID:348
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3960 /prefetch:1
                                          2⤵
                                            PID:3216
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:1
                                            2⤵
                                              PID:4936
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6516 /prefetch:8
                                              2⤵
                                                PID:2880
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6492 /prefetch:1
                                                2⤵
                                                  PID:4812
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6416 /prefetch:8
                                                  2⤵
                                                    PID:236
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:1
                                                    2⤵
                                                      PID:5004
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3312 /prefetch:8
                                                      2⤵
                                                      • NTFS ADS
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2180
                                                    • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                      "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                      2⤵
                                                      • Drops startup file
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Drops desktop.ini file(s)
                                                      • Drops file in System32 directory
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2188
                                                      • C:\Windows\system32\cmd.exe
                                                        "C:\Windows\system32\cmd.exe"
                                                        3⤵
                                                          PID:1508
                                                          • C:\Windows\system32\mode.com
                                                            mode con cp select=1251
                                                            4⤵
                                                              PID:15048
                                                            • C:\Windows\system32\vssadmin.exe
                                                              vssadmin delete shadows /all /quiet
                                                              4⤵
                                                              • Interacts with shadow copies
                                                              PID:26836
                                                          • C:\Windows\system32\cmd.exe
                                                            "C:\Windows\system32\cmd.exe"
                                                            3⤵
                                                              PID:25608
                                                              • C:\Windows\system32\mode.com
                                                                mode con cp select=1251
                                                                4⤵
                                                                  PID:26804
                                                                • C:\Windows\system32\vssadmin.exe
                                                                  vssadmin delete shadows /all /quiet
                                                                  4⤵
                                                                  • Interacts with shadow copies
                                                                  PID:30496
                                                              • C:\Windows\System32\mshta.exe
                                                                "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                3⤵
                                                                  PID:26172
                                                                • C:\Windows\System32\mshta.exe
                                                                  "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                  3⤵
                                                                    PID:26272
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:1
                                                                  2⤵
                                                                    PID:32720
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4452 /prefetch:1
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:20876
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6968 /prefetch:1
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:11648
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6960 /prefetch:1
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:25752
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6908 /prefetch:1
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:25868
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7032 /prefetch:1
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:27828
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7440 /prefetch:8
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:27196
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7252 /prefetch:8
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • NTFS ADS
                                                                    PID:28800
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7240 /prefetch:8
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:28876
                                                                  • C:\Users\Admin\Downloads\WannaCry.exe
                                                                    "C:\Users\Admin\Downloads\WannaCry.exe"
                                                                    2⤵
                                                                    • Drops startup file
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:29232
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c 232681721317859.bat
                                                                      3⤵
                                                                        PID:29412
                                                                        • C:\Windows\SysWOW64\cscript.exe
                                                                          cscript //nologo c.vbs
                                                                          4⤵
                                                                            PID:29500
                                                                        • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                          !WannaDecryptor!.exe f
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:23152
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im MSExchange*
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:30412
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im Microsoft.Exchange.*
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:30460
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im sqlserver.exe
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:26616
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im sqlwriter.exe
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:30680
                                                                        • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                          !WannaDecryptor!.exe c
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:32704
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c start /b !WannaDecryptor!.exe v
                                                                          3⤵
                                                                            PID:32632
                                                                            • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                              !WannaDecryptor!.exe v
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:32156
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                5⤵
                                                                                  PID:14748
                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                    wmic shadowcopy delete
                                                                                    6⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:24052
                                                                            • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                              !WannaDecryptor!.exe
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Sets desktop wallpaper using registry
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:23036
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://en.wikipedia.org/wiki/Bitcoin
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks whether UAC is enabled
                                                                                • Checks system information in the registry
                                                                                • Enumerates system info in registry
                                                                                • Modifies system certificate store
                                                                                • NTFS ADS
                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                • System policy modification
                                                                                PID:30344
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffd75de3cb8,0x7ffd75de3cc8,0x7ffd75de3cd8
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:30256
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1900 /prefetch:2
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:6752
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:9972
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:8
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:17440
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:7204
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:5580
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4080 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:31640
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4128 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:31704
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4336 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:31864
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4540 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:32024
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4576 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:32012
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:32436
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4036 /prefetch:8
                                                                                  5⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:16264
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6644 /prefetch:8
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:18212
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6576 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:28124
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:7620
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6428 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:8616
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4552 /prefetch:8
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:19928
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4660 /prefetch:8
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:19840
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4788 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:9056
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:7144
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2452 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:9240
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6924 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:9444
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7100 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:11300
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7072 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:8424
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4448 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:21644
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4472 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:21640
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6996 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:21356
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7128 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:21336
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6828 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:21316
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7392 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:11404
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7580 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:2236
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8036 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:8700
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8124 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:9868
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8128 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:9996
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8284 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:10048
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8104 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:18732
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8784 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:19272
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7256 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:22872
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9008 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:10100
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9136 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:13680
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9516 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:20944
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8140 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:17292
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9784 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:21388
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8440 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:20024
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9940 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:19372
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8492 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:7976
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10268 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:8312
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10252 /prefetch:1
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:15344
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10176 /prefetch:1
                                                                                  5⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:15172
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10444 /prefetch:1
                                                                                  5⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:18056
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10680 /prefetch:1
                                                                                  5⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:19848
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10712 /prefetch:1
                                                                                  5⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:22864
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:1
                                                                                  5⤵
                                                                                    PID:23192
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11392 /prefetch:1
                                                                                    5⤵
                                                                                      PID:23656
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11416 /prefetch:1
                                                                                      5⤵
                                                                                        PID:24276
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11720 /prefetch:1
                                                                                        5⤵
                                                                                          PID:25200
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11696 /prefetch:1
                                                                                          5⤵
                                                                                            PID:7516
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12012 /prefetch:1
                                                                                            5⤵
                                                                                              PID:1020
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12024 /prefetch:1
                                                                                              5⤵
                                                                                                PID:7624
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12332 /prefetch:1
                                                                                                5⤵
                                                                                                  PID:32328
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12376 /prefetch:1
                                                                                                  5⤵
                                                                                                    PID:32408
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9472 /prefetch:1
                                                                                                    5⤵
                                                                                                      PID:27208
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13204 /prefetch:1
                                                                                                      5⤵
                                                                                                        PID:26800
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13048 /prefetch:1
                                                                                                        5⤵
                                                                                                          PID:26636
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12948 /prefetch:1
                                                                                                          5⤵
                                                                                                            PID:25920
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12944 /prefetch:1
                                                                                                            5⤵
                                                                                                              PID:25856
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13512 /prefetch:1
                                                                                                              5⤵
                                                                                                                PID:24556
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10484 /prefetch:1
                                                                                                                5⤵
                                                                                                                  PID:22868
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12364 /prefetch:1
                                                                                                                  5⤵
                                                                                                                    PID:27944
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6748 /prefetch:1
                                                                                                                    5⤵
                                                                                                                      PID:27132
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4424 /prefetch:1
                                                                                                                      5⤵
                                                                                                                        PID:28492
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:1
                                                                                                                        5⤵
                                                                                                                          PID:28956
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7644 /prefetch:1
                                                                                                                          5⤵
                                                                                                                            PID:30420
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4380 /prefetch:1
                                                                                                                            5⤵
                                                                                                                              PID:11628
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11048 /prefetch:1
                                                                                                                              5⤵
                                                                                                                                PID:14744
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7768 /prefetch:1
                                                                                                                                5⤵
                                                                                                                                  PID:13552
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7332 /prefetch:8
                                                                                                                                  5⤵
                                                                                                                                    PID:13952
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6132 /prefetch:8
                                                                                                                                    5⤵
                                                                                                                                    • NTFS ADS
                                                                                                                                    PID:14784
                                                                                                                                  • C:\Users\Admin\Downloads\avg_antivirus_free_setup.exe
                                                                                                                                    "C:\Users\Admin\Downloads\avg_antivirus_free_setup.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                    PID:15136
                                                                                                                                    • C:\Windows\Temp\asw.360feec2393a6cd1\avg_antivirus_free_online_setup.exe
                                                                                                                                      "C:\Windows\Temp\asw.360feec2393a6cd1\avg_antivirus_free_online_setup.exe" /cookie:mmm_bav_013_999_i8g_m:dlid_FREEGSR /ga_clientid:657f7397-4c0b-4132-9a7d-1904e0f8f178 /edat_dir:C:\Windows\Temp\asw.360feec2393a6cd1
                                                                                                                                      6⤵
                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                      PID:15436
                                                                                                                                      • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\common\icarus.exe
                                                                                                                                        C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\icarus-info.xml /install /cookie:mmm_bav_013_999_i8g_m:dlid_FREEGSR /edat_dir:C:\Windows\Temp\asw.360feec2393a6cd1 /track-guid:657f7397-4c0b-4132-9a7d-1904e0f8f178 /sssid:15436
                                                                                                                                        7⤵
                                                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:5624
                                                                                                                                        • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\common\icarus_ui.exe
                                                                                                                                          C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\common\icarus_ui.exe /cookie:mmm_bav_013_999_i8g_m:dlid_FREEGSR /edat_dir:C:\Windows\Temp\asw.360feec2393a6cd1 /track-guid:657f7397-4c0b-4132-9a7d-1904e0f8f178 /sssid:15436 /er_master:master_ep_d38dd6d2-4945-4a42-aa37-bc759e9ec0d1 /er_ui:ui_ep_0532d910-dff5-45a0-9607-c6e7e5de0f43
                                                                                                                                          8⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:20760
                                                                                                                                        • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av-vps\icarus.exe
                                                                                                                                          C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av-vps\icarus.exe /cookie:mmm_bav_013_999_i8g_m:dlid_FREEGSR /edat_dir:C:\Windows\Temp\asw.360feec2393a6cd1 /track-guid:657f7397-4c0b-4132-9a7d-1904e0f8f178 /sssid:15436 /er_master:master_ep_d38dd6d2-4945-4a42-aa37-bc759e9ec0d1 /er_ui:ui_ep_0532d910-dff5-45a0-9607-c6e7e5de0f43 /er_slave:avg-av-vps_slave_ep_2ef6ee73-9a41-4c48-a3e5-31cd6025b81a /slave:avg-av-vps
                                                                                                                                          8⤵
                                                                                                                                          • Uses Session Manager for persistence
                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:2100
                                                                                                                                          • C:\Program Files\AVG\Antivirus\defs\24071806\engsup.exe
                                                                                                                                            "C:\Program Files\AVG\Antivirus\defs\24071806\engsup.exe" /prepare_definitions_folder
                                                                                                                                            9⤵
                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                            • Checks for any installed AV software in registry
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            PID:10756
                                                                                                                                        • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\icarus.exe
                                                                                                                                          C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\icarus.exe /cookie:mmm_bav_013_999_i8g_m:dlid_FREEGSR /edat_dir:C:\Windows\Temp\asw.360feec2393a6cd1 /track-guid:657f7397-4c0b-4132-9a7d-1904e0f8f178 /sssid:15436 /er_master:master_ep_d38dd6d2-4945-4a42-aa37-bc759e9ec0d1 /er_ui:ui_ep_0532d910-dff5-45a0-9607-c6e7e5de0f43 /er_slave:avg-av_slave_ep_a4ea281a-6f4d-4d26-8538-cd27e49ae1bd /slave:avg-av
                                                                                                                                          8⤵
                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                          • Sets service image path in registry
                                                                                                                                          • Uses Session Manager for persistence
                                                                                                                                          • Impair Defenses: Safe Mode Boot
                                                                                                                                          • Windows security modification
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:5688
                                                                                                                                          • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\aswOfferTool.exe
                                                                                                                                            "C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\aswOfferTool.exe" -checkChromeReactivation -elevated -bc=AWFC
                                                                                                                                            9⤵
                                                                                                                                              PID:27228
                                                                                                                                              • C:\Users\Public\Documents\aswOfferTool.exe
                                                                                                                                                "C:\Users\Public\Documents\aswOfferTool.exe" -checkChromeReactivation -bc=AWFC
                                                                                                                                                10⤵
                                                                                                                                                  PID:15772
                                                                                                                                              • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\aswOfferTool.exe
                                                                                                                                                "C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\aswOfferTool.exe" -checkChrome -elevated
                                                                                                                                                9⤵
                                                                                                                                                  PID:16036
                                                                                                                                                • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /netservice:sw_avgNdis
                                                                                                                                                  9⤵
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  PID:7132
                                                                                                                                                • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /netservice:avgNdisFlt /catalog:avgNdisFlt.cat
                                                                                                                                                  9⤵
                                                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                                                  PID:7212
                                                                                                                                                • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgRdr2.cat
                                                                                                                                                  9⤵
                                                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  PID:3048
                                                                                                                                                • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgHwid.cat
                                                                                                                                                  9⤵
                                                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  PID:5372
                                                                                                                                                • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgVmm.cat
                                                                                                                                                  9⤵
                                                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                                                  PID:1552
                                                                                                                                                • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgRvrt.cat
                                                                                                                                                  9⤵
                                                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  PID:10480
                                                                                                                                                • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\AvEmUpdate.exe" /installer /reg
                                                                                                                                                  9⤵
                                                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  PID:16488
                                                                                                                                                • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\AvEmUpdate.exe" /installer
                                                                                                                                                  9⤵
                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  PID:22188
                                                                                                                                                • C:\Program Files\AVG\Antivirus\x86\RegSvr.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\x86\RegSvr.exe" "C:\Program Files\AVG\Antivirus\x86\aswAMSI.dll"
                                                                                                                                                  9⤵
                                                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                  PID:5916
                                                                                                                                                • C:\Program Files\AVG\Antivirus\RegSvr.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\RegSvr.exe" "C:\Program Files\AVG\Antivirus\aswAMSI.dll"
                                                                                                                                                  9⤵
                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:5800
                                                                                                                                                • C:\Program Files\AVG\Antivirus\x86\RegSvr.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\x86\RegSvr.exe" "C:\Program Files\AVG\Antivirus\x86\asOutExt.dll"
                                                                                                                                                  9⤵
                                                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:6164
                                                                                                                                                • C:\Program Files\AVG\Antivirus\RegSvr.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\RegSvr.exe" "C:\Program Files\AVG\Antivirus\asOutExt.dll"
                                                                                                                                                  9⤵
                                                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:6224
                                                                                                                                                • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\SetupInf.exe" /catinstall:"C:\Program Files\AVG\Antivirus\crts.cat" /basename:pkg_{af98c830-528a-46b9-a60e-2db5d9a76b77}.cat /crtid:E89476E7569FC7413EA11A4461D6E3E784B8B699
                                                                                                                                                  9⤵
                                                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  PID:6324
                                                                                                                                                • C:\Program Files\AVG\Antivirus\wsc_proxy.exe
                                                                                                                                                  "C:\Program Files\AVG\Antivirus\wsc_proxy.exe" /svc /register /ppl_svc
                                                                                                                                                  9⤵
                                                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                                                  PID:6460
                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avDump.exe
                                                                                                                                                    "C:\Program Files\AVG\Antivirus\avDump.exe" --pid 6460 --exception_ptr 00000095FC16EC40 --thread_id 6456 --dump_level 0 --handle_data 1 --dump_file "C:\ProgramData\AVG\Antivirus\log\unp311196583187039205x-manual.mdmp" --comment "Cause: VectoredExceptionHandler Reason: sd is not loaded Dump contains a C++ exception, its pointer is stored as Parameter[3] of the exception record. Use .ecxr to see the line of exception instantiation." --min_interval 60
                                                                                                                                                    10⤵
                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                    PID:6568
                                                                                                                                                • C:\Program Files\Common Files\AVG\Icarus\avg-av\aswOfferTool.exe
                                                                                                                                                  "C:\Program Files\Common Files\AVG\Icarus\avg-av\aswOfferTool.exe" /install_secure_browser /cmd:"/make_default /run_source=avg_install /language=en" /config_def:"C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\config.def"
                                                                                                                                                  9⤵
                                                                                                                                                    PID:7308
                                                                                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\securebrowser_setup.exe
                                                                                                                                                      "C:\Program Files\Common Files\AVG\Icarus\avg-av\securebrowser_setup.exe" /s /make_default /run_source=avg_install /language=en
                                                                                                                                                      10⤵
                                                                                                                                                      • Checks for any installed AV software in registry
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      PID:20956
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsxCC5D.tmp\AVGBrowserUpdateSetup.exe
                                                                                                                                                        AVGBrowserUpdateSetup.exe /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en&brand=7602&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Dmsedge --import-cookies"
                                                                                                                                                        11⤵
                                                                                                                                                          PID:26056
                                                                                                                                                          • C:\Program Files (x86)\GUMD63E.tmp\AVGBrowserUpdate.exe
                                                                                                                                                            "C:\Program Files (x86)\GUMD63E.tmp\AVGBrowserUpdate.exe" /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en&brand=7602&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Dmsedge --import-cookies"
                                                                                                                                                            12⤵
                                                                                                                                                            • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:6732
                                                                                                                                                            • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                                                                                                                                              "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regsvc
                                                                                                                                                              13⤵
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:24520
                                                                                                                                                            • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                                                                                                                                              "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regserver
                                                                                                                                                              13⤵
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:24728
                                                                                                                                                              • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe
                                                                                                                                                                "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"
                                                                                                                                                                14⤵
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:24840
                                                                                                                                                              • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe
                                                                                                                                                                "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"
                                                                                                                                                                14⤵
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:24948
                                                                                                                                                              • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe
                                                                                                                                                                "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"
                                                                                                                                                                14⤵
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:24992
                                                                                                                                                            • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                                                                                                                                              "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /ping 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-PGh3IHBoeXNtZW1vcnk9IjgiIHNzZT0iMSIgc3NlMj0iMSIgc3NlMz0iMSIgc3NzZTM9IjEiIHNzZTQxPSIxIiBzc2U0Mj0iMSIgYXZ4PSIxIi8-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMjIwMDAuNDkzIiBzcD0iIiBhcmNoPSJ4NjQiLz48YXBwIGFwcGlkPSJ7MUM4OUVGMkYtQTg4RS00REUwLTk3RkUtQ0I0MEM4RTRGRUVBfSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMS44LjE2OTMuNiIgbGFuZz0iZW4iIGJyYW5kPSI3NjAyIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgaW5zdGFsbF90aW1lX21zPSI3OTUiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                                                              13⤵
                                                                                                                                                                PID:25296
                                                                                                                                                              • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                                                                                                                                                "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /handoff "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en&brand=7602&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Dmsedge --import-cookies" /installsource otherinstallcmd /sessionid "{E5375B62-86FD-4F83-93C3-D51DBF130E43}" /silent
                                                                                                                                                                13⤵
                                                                                                                                                                  PID:25380
                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                              AVGBrowser.exe --heartbeat --install --create-profile
                                                                                                                                                              11⤵
                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                              • Writes to the Master Boot Record (MBR)
                                                                                                                                                              • Checks system information in the registry
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                              PID:31812
                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=126.0.25558.127 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd626c0c80,0x7ffd626c0c8c,0x7ffd626c0c98
                                                                                                                                                                12⤵
                                                                                                                                                                  PID:32060
                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,4265655036858994617,8414952394881442272,262144 --variations-seed-version --mojo-platform-channel-handle=1900 /prefetch:2
                                                                                                                                                                  12⤵
                                                                                                                                                                    PID:30532
                                                                                                                                                                  • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                    "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=2204,i,4265655036858994617,8414952394881442272,262144 --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:11
                                                                                                                                                                    12⤵
                                                                                                                                                                      PID:16104
                                                                                                                                                                    • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                      "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2300,i,4265655036858994617,8414952394881442272,262144 --variations-seed-version --mojo-platform-channel-handle=2592 /prefetch:13
                                                                                                                                                                      12⤵
                                                                                                                                                                        PID:32164
                                                                                                                                                                      • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                        "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=3476,i,4265655036858994617,8414952394881442272,262144 --variations-seed-version --mojo-platform-channel-handle=3488 /prefetch:14
                                                                                                                                                                        12⤵
                                                                                                                                                                          PID:22584
                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=2324,i,4265655036858994617,8414952394881442272,262144 --variations-seed-version --mojo-platform-channel-handle=3956 /prefetch:1
                                                                                                                                                                          12⤵
                                                                                                                                                                            PID:25816
                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3520,i,4265655036858994617,8414952394881442272,262144 --variations-seed-version --mojo-platform-channel-handle=4088 /prefetch:9
                                                                                                                                                                            12⤵
                                                                                                                                                                              PID:29548
                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                              "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2884,i,4265655036858994617,8414952394881442272,262144 --variations-seed-version --mojo-platform-channel-handle=4228 /prefetch:9
                                                                                                                                                                              12⤵
                                                                                                                                                                                PID:23688
                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4384,i,4265655036858994617,8414952394881442272,262144 --variations-seed-version --mojo-platform-channel-handle=4392 /prefetch:14
                                                                                                                                                                                12⤵
                                                                                                                                                                                  PID:4640
                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=4380,i,4265655036858994617,8414952394881442272,262144 --variations-seed-version --mojo-platform-channel-handle=4432 /prefetch:14
                                                                                                                                                                                  12⤵
                                                                                                                                                                                    PID:4680
                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                  AVGBrowser.exe --silent-launch
                                                                                                                                                                                  11⤵
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                  • Checks system information in the registry
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  PID:21464
                                                                                                                                                                                  • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                    "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=126.0.25558.127 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd626c0c80,0x7ffd626c0c8c,0x7ffd626c0c98
                                                                                                                                                                                    12⤵
                                                                                                                                                                                      PID:24660
                                                                                                                                                                                    • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                      "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2096,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=2092 /prefetch:2
                                                                                                                                                                                      12⤵
                                                                                                                                                                                        PID:32592
                                                                                                                                                                                      • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                        "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1880,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=2532 /prefetch:11
                                                                                                                                                                                        12⤵
                                                                                                                                                                                          PID:29800
                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=1384,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=2652 /prefetch:13
                                                                                                                                                                                          12⤵
                                                                                                                                                                                            PID:2920
                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=3620,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=3632 /prefetch:14
                                                                                                                                                                                            12⤵
                                                                                                                                                                                              PID:32672
                                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                              "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=3320,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=2912 /prefetch:14
                                                                                                                                                                                              12⤵
                                                                                                                                                                                                PID:24844
                                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2916,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=3648 /prefetch:14
                                                                                                                                                                                                12⤵
                                                                                                                                                                                                  PID:2592
                                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=3676,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=3600 /prefetch:14
                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                    PID:2420
                                                                                                                                                                                                  • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                    "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=3664,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=3672 /prefetch:14
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                      PID:30012
                                                                                                                                                                                                    • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                      "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=3776,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=3768 /prefetch:14
                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                        PID:5140
                                                                                                                                                                                                      • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                        "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=3736,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=3880 /prefetch:14
                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                          PID:7824
                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2912,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=4056 /prefetch:14
                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                            PID:8472
                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=3604,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=4224 /prefetch:14
                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                              PID:23344
                                                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                              "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=3756,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=4372 /prefetch:14
                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                PID:6804
                                                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=4520,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=4528 /prefetch:14
                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                  PID:22108
                                                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=4212,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=4668 /prefetch:14
                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                    PID:31780
                                                                                                                                                                                                                  • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                    "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=4360,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=4800 /prefetch:14
                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                      PID:5596
                                                                                                                                                                                                                    • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                      "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=4976,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=4972 /prefetch:14
                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                        PID:29084
                                                                                                                                                                                                                      • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                        "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=4200,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=5148 /prefetch:14
                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                          PID:31504
                                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=4536,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=5288 /prefetch:14
                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                            PID:11196
                                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5064,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=5452 /prefetch:14
                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                              PID:12824
                                                                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                              "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5480,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=5624 /prefetch:14
                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                PID:5500
                                                                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=4364,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=5796 /prefetch:14
                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                  PID:5376
                                                                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5772,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=5948 /prefetch:14
                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                    PID:12472
                                                                                                                                                                                                                                  • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                    "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5000,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=6296 /prefetch:14
                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                      PID:6076
                                                                                                                                                                                                                                    • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                      "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=6076,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=6436 /prefetch:1
                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                        PID:11028
                                                                                                                                                                                                                                      • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                        "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=6080,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=6564 /prefetch:9
                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                          PID:11132
                                                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=6052,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=5032 /prefetch:14
                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                            PID:21132
                                                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=6988,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=6984 /prefetch:14
                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                              PID:31048
                                                                                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                              "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5036,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=7148 /prefetch:14
                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                PID:10048
                                                                                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5440,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=7180 /prefetch:14
                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                  PID:20024
                                                                                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5804,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=7448 /prefetch:14
                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                    PID:30816
                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                    "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5004,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=7524 /prefetch:14
                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                      PID:22128
                                                                                                                                                                                                                                                    • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                      "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5784,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=6880 /prefetch:14
                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                        PID:26304
                                                                                                                                                                                                                                                      • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                        "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5492,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=7940 /prefetch:14
                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                          PID:27736
                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=7692,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=8112 /prefetch:14
                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                            PID:26916
                                                                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5444,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=8260 /prefetch:14
                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                              PID:26880
                                                                                                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                              "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5436,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=8408 /prefetch:14
                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                PID:26792
                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=8440,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=8564 /prefetch:14
                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                  PID:23712
                                                                                                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=7008,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=5788 /prefetch:14
                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                    PID:24024
                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                    "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=7020,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=8732 /prefetch:14
                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                      PID:11460
                                                                                                                                                                                                                                                                    • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                      "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=8972,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=8436 /prefetch:14
                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                        PID:12996
                                                                                                                                                                                                                                                                      • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                        "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=7984,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=9100 /prefetch:14
                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                          PID:27084
                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=7972,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=9252 /prefetch:14
                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                            PID:21936
                                                                                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --field-trial-handle=9424,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=9452 /prefetch:9
                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                              PID:21148
                                                                                                                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                              "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --field-trial-handle=3340,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=9600 /prefetch:9
                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                PID:28892
                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --field-trial-handle=4224,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=9636 /prefetch:9
                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                  PID:15148
                                                                                                                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --field-trial-handle=9644,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=9788 /prefetch:9
                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                    PID:32308
                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --enable-protect
                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                      PID:2656
                                                                                                                                                                                                                                                                                      • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=126.0.25558.127 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffd626c0c80,0x7ffd626c0c8c,0x7ffd626c0c98
                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                          PID:26564
                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowserProtect.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowserProtect.exe" --registration reg-task --taskintr PT10M --runonce
                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                            PID:32220
                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=7932,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=7832 /prefetch:14
                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                          PID:29408
                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=9232,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=4676 /prefetch:14
                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                            PID:32256
                                                                                                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=5940,i,15960934232314463515,6260696541389032200,262144 --variations-seed-version --mojo-platform-channel-handle=8704 /prefetch:14
                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                              PID:32172
                                                                                                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\126.0.25558.127\Installer\setup.exe
                                                                                                                                                                                                                                                                                            setup.exe /silent --create-shortcuts=0 --install-level=1 --system-level
                                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                            PID:21744
                                                                                                                                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\126.0.25558.127\Installer\setup.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files\AVG\Browser\Application\126.0.25558.127\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=126.0.25558.127 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x7ff7627a5390,0x7ff7627a539c,0x7ff7627a53a8
                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              PID:26232
                                                                                                                                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=shortcut-pin-helper /prefetch:8 startpin "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Secure Browser.lnk"
                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                PID:29184
                                                                                                                                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                              AVGBrowser.exe --check-run=src=installer --start-minimized
                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                                                              • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                              • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                              • Checks system information in the registry
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                              PID:1516
                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=126.0.25558.127 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd626c0c80,0x7ffd626c0c8c,0x7ffd626c0c98
                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                  PID:7332
                                                                                                                                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2176,i,113283863776111735,104922466916353768,262144 --variations-seed-version --mojo-platform-channel-handle=2152 /prefetch:2
                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                    PID:32232
                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1892,i,113283863776111735,104922466916353768,262144 --variations-seed-version --mojo-platform-channel-handle=2564 /prefetch:11
                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                      PID:10044
                                                                                                                                                                                                                                                                                                    • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2232,i,113283863776111735,104922466916353768,262144 --variations-seed-version --mojo-platform-channel-handle=2668 /prefetch:13
                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                        PID:9908
                                                                                                                                                                                                                                                                                                      • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                        "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3228,i,113283863776111735,104922466916353768,262144 --variations-seed-version --mojo-platform-channel-handle=3304 /prefetch:1
                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                          PID:9396
                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3260,i,113283863776111735,104922466916353768,262144 --variations-seed-version --mojo-platform-channel-handle=3528 /prefetch:9
                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                            PID:26500
                                                                                                                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3980,i,113283863776111735,104922466916353768,262144 --variations-seed-version --mojo-platform-channel-handle=4004 /prefetch:9
                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                              PID:1392
                                                                                                                                                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=4244,i,113283863776111735,104922466916353768,262144 --variations-seed-version --mojo-platform-channel-handle=3244 /prefetch:9
                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                PID:7696
                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4344,i,113283863776111735,104922466916353768,262144 --variations-seed-version --mojo-platform-channel-handle=5040 /prefetch:9
                                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                                  PID:20976
                                                                                                                                                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4292,i,113283863776111735,104922466916353768,262144 --variations-seed-version --mojo-platform-channel-handle=5204 /prefetch:9
                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                    PID:21544
                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=shortcut-pin-helper /prefetch:8 has-startpin "C:\Users\Public\Desktop\AVG Secure Browser.lnk"
                                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                                      PID:17100
                                                                                                                                                                                                                                                                                                                    • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                      "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4456,i,113283863776111735,104922466916353768,262144 --variations-seed-version --mojo-platform-channel-handle=5360 /prefetch:9
                                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                                        PID:22660
                                                                                                                                                                                                                                                                                                                      • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                        "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5596,i,113283863776111735,104922466916353768,262144 --variations-seed-version --mojo-platform-channel-handle=5600 /prefetch:14
                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                          PID:10800
                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\126.0.25558.127\Installer\chrmstp.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\126.0.25558.127\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings
                                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                          PID:29200
                                                                                                                                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\126.0.25558.127\Installer\chrmstp.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\126.0.25558.127\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=126.0.25558.127 --initial-client-data=0x238,0x23c,0x240,0x214,0x244,0x7ff758ba5390,0x7ff758ba539c,0x7ff758ba53a8
                                                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                            PID:10576
                                                                                                                                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\126.0.25558.127\Installer\chrmstp.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\126.0.25558.127\Installer\chrmstp.exe" --system-level --verbose-logging --installerdata="C:\Program Files\AVG\Browser\Application\initial_preferences" --create-shortcuts=1 --install-level=0 --no-pin-startmenu
                                                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                            PID:30628
                                                                                                                                                                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\126.0.25558.127\Installer\chrmstp.exe
                                                                                                                                                                                                                                                                                                                              "C:\Program Files\AVG\Browser\Application\126.0.25558.127\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=126.0.25558.127 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff758ba5390,0x7ff758ba539c,0x7ff758ba53a8
                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                              PID:13316
                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=shortcut-pin-helper /prefetch:8 startpin "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Secure Browser.lnk"
                                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                                            PID:32284
                                                                                                                                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=2248,i,113283863776111735,104922466916353768,262144 --variations-seed-version --mojo-platform-channel-handle=4032 /prefetch:14
                                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                                            • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                            PID:23780
                                                                                                                                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --enable-protect
                                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                                              PID:23064
                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=126.0.25558.127 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd626c0c80,0x7ffd626c0c8c,0x7ffd626c0c98
                                                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                                                  PID:16332
                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\AVG\Overseer\overseer.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Common Files\AVG\Overseer\overseer.exe" /skip_uptime /skip_remediations
                                                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                          PID:29036
                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\defs\24071806\engsup.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\defs\24071806\engsup.exe" /avg /get_latest_ga_client_id /get_latest_landingpageid_cookie /get_latest_pagedownloadid_cookie
                                                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                          PID:21856
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4852 /prefetch:2
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:20788
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:18264
                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2452 /prefetch:1
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:18836
                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4036 /prefetch:1
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:20076
                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6404 /prefetch:1
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:20124
                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13028 /prefetch:1
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:10976
                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8540 /prefetch:1
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:22848
                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7656 /prefetch:1
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:27600
                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7020 /prefetch:8
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:25852
                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6940 /prefetch:1
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:3532
                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6812 /prefetch:1
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:3600
                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1888,12652350252299529688,9470057236118264188,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3428 /prefetch:8
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                        • NTFS ADS
                                                                                                                                                                                                                                                                                                                                        PID:27512
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\avast_free_antivirus_setup_online.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Downloads\avast_free_antivirus_setup_online.exe"
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:28772
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\avast_free_antivirus_setup_online.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Downloads\avast_free_antivirus_setup_online.exe"
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:27664
                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --single-argument https://www.google.com/search?q=how+to+buy+bitcoin
                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                          • Checks system information in the registry
                                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                          PID:26236
                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=126.0.25558.127 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd626c0c80,0x7ffd626c0c8c,0x7ffd626c0c98
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                              PID:28172
                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2100,i,610179813586548209,13480317959705062849,262144 --variations-seed-version --mojo-platform-channel-handle=2096 /prefetch:2
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:26600
                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1896,i,610179813586548209,13480317959705062849,262144 --variations-seed-version --mojo-platform-channel-handle=2252 /prefetch:11
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:24828
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2356,i,610179813586548209,13480317959705062849,262144 --variations-seed-version --mojo-platform-channel-handle=2748 /prefetch:13
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                    PID:22036
                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3292,i,610179813586548209,13480317959705062849,262144 --variations-seed-version --mojo-platform-channel-handle=3312 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:29780
                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3320,i,610179813586548209,13480317959705062849,262144 --variations-seed-version --mojo-platform-channel-handle=3560 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                        PID:12004
                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3832,i,610179813586548209,13480317959705062849,262144 --variations-seed-version --mojo-platform-channel-handle=3884 /prefetch:9
                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                          PID:12120
                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3848,i,610179813586548209,13480317959705062849,262144 --variations-seed-version --mojo-platform-channel-handle=4164 /prefetch:9
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:28416
                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=4184,i,610179813586548209,13480317959705062849,262144 --variations-seed-version --mojo-platform-channel-handle=4308 /prefetch:9
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:12228
                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=4780,i,610179813586548209,13480317959705062849,262144 --variations-seed-version --mojo-platform-channel-handle=4796 /prefetch:9
                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                PID:29088
                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=5168,i,610179813586548209,13480317959705062849,262144 --variations-seed-version --mojo-platform-channel-handle=5232 /prefetch:9
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:12292
                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=5148,i,610179813586548209,13480317959705062849,262144 --variations-seed-version --mojo-platform-channel-handle=5680 /prefetch:14
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                  • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                  PID:26532
                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --enable-protect
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:23296
                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=126.0.25558.127 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd626c0c80,0x7ffd626c0c8c,0x7ffd626c0c98
                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:26580
                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\AVG\Browser\Application\AVGBrowser.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5720,i,610179813586548209,13480317959705062849,262144 --variations-seed-version --mojo-platform-channel-handle=5652 /prefetch:14
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:28100
                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,13913293592501480080,12230567351255308143,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=7540 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                  PID:30848
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2340
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:4660
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                    PID:31268
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                                                                                                    werfault.exe /h /shared Global\8c55ce2fd0d449d88154a58dd1593b9d /t 26188 /p 26172
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:24584
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                                                                                                      werfault.exe /h /shared Global\31e56ca4771241f3adccd8ec5dfe1218 /t 26248 /p 26272
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:18928
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\!Please Read Me!.txt
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:31352
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:11056
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:8816
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x00000000000004D8 0x00000000000004DC
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:14112
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                PID:23176
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:11988
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\srchadmin.dll ,
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:11768
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                                                                                                                                                                                                                                                    "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:12944
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\AVG\Antivirus\afwServ.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\AVG\Antivirus\afwServ.exe"
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                      PID:7372
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\AVG\Antivirus\afwServ.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\AVG\Antivirus\afwServ.exe"
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                      PID:8196
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\AVG\Antivirus\afwServ.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\AVG\Antivirus\afwServ.exe"
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                      PID:9036
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\icarus.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Common Files\AVG\Icarus\avg-av\icarus.exe" /repair:avg-av /silent /ii_reason:FwSvcRecovery
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                      PID:10064
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-c72da1e5-0e15-40a5-b748-01436ba6f2c0\icarus.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-c72da1e5-0e15-40a5-b748-01436ba6f2c0\icarus.exe" /silent /ii_reason:FwSvcRecovery /er_master:master_ep_48afa75a-864d-4a4b-a78b-8e278584d4a8 /er_ui:ui_ep_71c99cb1-76be-48a7-b386-e201cc44fe74 /er_slave:avg-av-vps_slave_ep_c1e23b06-d79a-450c-a33a-15da2bfab6be /slave:avg-av-vps
                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Uses Session Manager for persistence
                                                                                                                                                                                                                                                                                                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                        PID:8800
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\defs\24071806\engsup.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\defs\24071806\engsup.exe" /prepare_definitions_folder
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:28692
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-c72da1e5-0e15-40a5-b748-01436ba6f2c0\icarus.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-c72da1e5-0e15-40a5-b748-01436ba6f2c0\icarus.exe" /silent /ii_reason:FwSvcRecovery /er_master:master_ep_48afa75a-864d-4a4b-a78b-8e278584d4a8 /er_ui:ui_ep_71c99cb1-76be-48a7-b386-e201cc44fe74 /er_slave:avg-av_slave_ep_e6af2aa3-7eee-41f7-93e0-a9376a6d76ff /slave:avg-av
                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Sets service image path in registry
                                                                                                                                                                                                                                                                                                                                                                                        • Uses Session Manager for persistence
                                                                                                                                                                                                                                                                                                                                                                                        • Impair Defenses: Safe Mode Boot
                                                                                                                                                                                                                                                                                                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                        PID:9132
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /netservice:sw_avgNdis
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:9016
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /netservice:avgNdisFlt /catalog:avgNdisFlt.cat
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:7932
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgRdr2.cat
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:1920
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgHwid.cat
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:7184
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgVmm.cat
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:8456
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgRvrt.cat
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:8468
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\AvEmUpdate.exe" /updater /reg
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:1552
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\AvEmUpdate.exe" /installer /reg
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:9336
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\AvEmUpdate.exe" /updater
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:10556
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\AvEmUpdate.exe" /installer
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                          PID:30876
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\x86\RegSvr.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\x86\RegSvr.exe" /U "C:\Program Files\AVG\Antivirus\x86\aswAMSI.dll"
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                          PID:12924
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\RegSvr.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\RegSvr.exe" /U "C:\Program Files\AVG\Antivirus\aswAMSI.dll"
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                          PID:8440
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\x86\RegSvr.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\x86\RegSvr.exe" "C:\Program Files\AVG\Antivirus\x86\aswAMSI.dll"
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                          PID:10900
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\RegSvr.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\RegSvr.exe" "C:\Program Files\AVG\Antivirus\aswAMSI.dll"
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                          PID:32564
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\x86\RegSvr.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\x86\RegSvr.exe" "C:\Program Files\AVG\Antivirus\x86\asOutExt.dll"
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:29832
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\RegSvr.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\RegSvr.exe" "C:\Program Files\AVG\Antivirus\asOutExt.dll"
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:25544
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\SetupInf.exe" /catinstall:"C:\Program Files\AVG\Antivirus\crts.cat" /basename:pkg_{af98c830-528a-46b9-a60e-2db5d9a76b77}.cat /crtid:E89476E7569FC7413EA11A4461D6E3E784B8B699
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:25584
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Antivirus\wsc_proxy.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Antivirus\wsc_proxy.exe" /svc /register /ppl_svc
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                          PID:8672
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\AVG\Antivirus\avDump.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\AVG\Antivirus\avDump.exe" --pid 8672 --exception_ptr 00000045048FEBE0 --thread_id 15732 --dump_level 0 --handle_data 1 --dump_file "C:\ProgramData\AVG\Antivirus\log\unp31119659378351950x-manual.mdmp" --comment "Cause: VectoredExceptionHandler Reason: sd is not loaded Dump contains a C++ exception, its pointer is stored as Parameter[3] of the exception record. Use .ecxr to see the line of exception instantiation." --min_interval 60
                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:15944
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\AVG\Icarus\avg-av\icarus_ui.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Common Files\AVG\Icarus\avg-av\icarus_ui.exe" /sbr /eid=f3010a40-e7f2-4001-8edb-47df7b8bb7b7
                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:12576
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /svc
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                          PID:7384
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\AVG\Browser\Update\Install\{A486DF4F-36AC-4A94-904B-9957147B9724}\AVGBrowserInstaller.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\AVG\Browser\Update\Install\{A486DF4F-36AC-4A94-904B-9957147B9724}\AVGBrowserInstaller.exe" --chrome --do-not-launch-chrome --hide-browser-override --show-developer-mode --suppress-first-run-bubbles --default-search-id=3 --default-search=bing.com --auto-pin-to-taskbar-on-run --adblock-mode-default=0 --no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data=msedge --import-cookies --system-level
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:24612
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\AVG\Browser\Update\Install\{A486DF4F-36AC-4A94-904B-9957147B9724}\CR_62BD5.tmp\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\AVG\Browser\Update\Install\{A486DF4F-36AC-4A94-904B-9957147B9724}\CR_62BD5.tmp\setup.exe" --install-archive="C:\Program Files (x86)\AVG\Browser\Update\Install\{A486DF4F-36AC-4A94-904B-9957147B9724}\CR_62BD5.tmp\SECURE.PACKED.7Z" --chrome --do-not-launch-chrome --hide-browser-override --show-developer-mode --suppress-first-run-bubbles --default-search-id=3 --default-search=bing.com --auto-pin-to-taskbar-on-run --adblock-mode-default=0 --no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data=msedge --import-cookies --system-level
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                PID:5492
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\AVG\Browser\Update\Install\{A486DF4F-36AC-4A94-904B-9957147B9724}\CR_62BD5.tmp\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\AVG\Browser\Update\Install\{A486DF4F-36AC-4A94-904B-9957147B9724}\CR_62BD5.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=126.0.25558.127 --initial-client-data=0x288,0x28c,0x290,0x264,0x294,0x7ff7bd465390,0x7ff7bd46539c,0x7ff7bd4653a8
                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                  PID:6812
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler.exe"
                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:31004
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler64.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler64.exe"
                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:30952
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe"
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:31368
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:28104
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:32688
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:27584
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:9632
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:20128
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\AVG\Antivirus\AVGUI.exe" /welcome
                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                            • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                            PID:23140
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\AVG\Antivirus\AVGUI.exe" --type=gpu-process --field-trial-handle=7132,6404814311862281980,11598788683866694829,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --no-sandbox --disable-gpu-driver-bug-workarounds --log-file="C:\Users\Admin\AppData\Roaming\AVG\Antivirus\log\cef_log.txt" --log-severity=disable --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.101 Safari/537.36 Avastium (0.0.0) (Windows 10.0)" --lang=en-US --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --gpu-preferences=SAAAAAAAAADgAABwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --log-file="C:\Users\Admin\AppData\Roaming\AVG\Antivirus\log\cef_log.txt" --mojo-platform-channel-handle=9676 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                              PID:13528
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\AVG\Antivirus\AVGUI.exe" --type=renderer --no-sandbox --autoplay-policy=no-user-gesture-required --log-file="C:\Users\Admin\AppData\Roaming\AVG\Antivirus\log\cef_log.txt" --field-trial-handle=7132,6404814311862281980,11598788683866694829,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --disable-gpu-compositing --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\AVG\Antivirus\log\cef_log.txt" --log-severity=disable --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.101 Safari/537.36 Avastium (0.0.0) (Windows 10.0)" --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=3 --mojo-platform-channel-handle=7068 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                              • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                              PID:13600
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\AVG\Antivirus\AVGUI.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=7132,6404814311862281980,11598788683866694829,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=en-US --service-sandbox-type=utility --no-sandbox --force-wave-audio --log-file="C:\Users\Admin\AppData\Roaming\AVG\Antivirus\log\cef_log.txt" --log-severity=disable --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.101 Safari/537.36 Avastium (0.0.0) (Windows 10.0)" --lang=en-US --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --log-file="C:\Users\Admin\AppData\Roaming\AVG\Antivirus\log\cef_log.txt" --mojo-platform-channel-handle=2840 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                              • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                              PID:13948
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\AVG\Antivirus\AVGUI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=7132,6404814311862281980,11598788683866694829,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SameSiteDefaultChecksMethodRigorously --lang=en-US --service-sandbox-type=none --no-sandbox --force-wave-audio --log-file="C:\Users\Admin\AppData\Roaming\AVG\Antivirus\log\cef_log.txt" --log-severity=disable --user-agent="Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.101 Safari/537.36 Avastium (0.0.0) (Windows 10.0)" --lang=en-US --disable-webaudio --force-wave-audio --disable-software-rasterizer --no-sandbox --blacklist-accelerated-compositing --disable-accelerated-2d-canvas --disable-accelerated-compositing --disable-accelerated-layers --disable-accelerated-video-decode --blacklist-webgl --disable-bundled-ppapi-flash --disable-flash-3d --enable-aggressive-domstorage-flushing --enable-media-stream --disable-gpu --disable-webgl --disable-gpu-compositing --allow-file-access-from-files=1 --pack_loading_disabled=1 --log-file="C:\Users\Admin\AppData\Roaming\AVG\Antivirus\log\cef_log.txt" --mojo-platform-channel-handle=9908 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                              • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                              PID:15020
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:4716
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:8392
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:27948
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\afwServ.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\afwServ.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                                PID:4812
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:18044
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:888
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:20852
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:21708
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:21636
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:9308
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:21688
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:11836
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:9156
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:23844
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:25396
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:13224
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:25388
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:6272
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:27508
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Antivirus\AVGUI.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                PID:25200
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:27188
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\AVG\Browser\Application\126.0.25558.127\elevation_service.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:27980

                                                                                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                                                                                                                                                  Windows Management Instrumentation

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1047

                                                                                                                                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                                                                                                                                                                  T1547

                                                                                                                                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                                                  T1547.001

                                                                                                                                                                                                                                                                                                                                                                                                                  Active Setup

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1547.014

                                                                                                                                                                                                                                                                                                                                                                                                                  Event Triggered Execution

                                                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                                                  T1546

                                                                                                                                                                                                                                                                                                                                                                                                                  Image File Execution Options Injection

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1546.012

                                                                                                                                                                                                                                                                                                                                                                                                                  Component Object Model Hijacking

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1546.015

                                                                                                                                                                                                                                                                                                                                                                                                                  Pre-OS Boot

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1542

                                                                                                                                                                                                                                                                                                                                                                                                                  Bootkit

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1542.003

                                                                                                                                                                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                                                                                                                                                                  T1547

                                                                                                                                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                                                  T1547.001

                                                                                                                                                                                                                                                                                                                                                                                                                  Active Setup

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1547.014

                                                                                                                                                                                                                                                                                                                                                                                                                  Event Triggered Execution

                                                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                                                  T1546

                                                                                                                                                                                                                                                                                                                                                                                                                  Image File Execution Options Injection

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1546.012

                                                                                                                                                                                                                                                                                                                                                                                                                  Component Object Model Hijacking

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1546.015

                                                                                                                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                  Indicator Removal

                                                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                                                  T1070

                                                                                                                                                                                                                                                                                                                                                                                                                  File Deletion

                                                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                                                  T1070.004

                                                                                                                                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                  9
                                                                                                                                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                                                                                                                                  Impair Defenses

                                                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                                                  T1562

                                                                                                                                                                                                                                                                                                                                                                                                                  Disable or Modify Tools

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1562.001

                                                                                                                                                                                                                                                                                                                                                                                                                  Safe Mode Boot

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1562.009

                                                                                                                                                                                                                                                                                                                                                                                                                  Pre-OS Boot

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1542

                                                                                                                                                                                                                                                                                                                                                                                                                  Bootkit

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1542.003

                                                                                                                                                                                                                                                                                                                                                                                                                  Direct Volume Access

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1006

                                                                                                                                                                                                                                                                                                                                                                                                                  Subvert Trust Controls

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1553

                                                                                                                                                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1553.004

                                                                                                                                                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                  Unsecured Credentials

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1552

                                                                                                                                                                                                                                                                                                                                                                                                                  Credentials In Files

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1552.001

                                                                                                                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                                                                                                                  Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1518

                                                                                                                                                                                                                                                                                                                                                                                                                  Security Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1518.001

                                                                                                                                                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                                                                                                                                  Impact

                                                                                                                                                                                                                                                                                                                                                                                                                  Inhibit System Recovery

                                                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                                                  T1490

                                                                                                                                                                                                                                                                                                                                                                                                                  Defacement

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1491

                                                                                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\!WannaDecryptor!.exe.lnk
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    590B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    db8c93208c5346f4a0710f6c51e59e99

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2f551e1595ed0e3c050fd010e3f5766cb3996bc1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    90a05933a309c069a3ba03e650520576173e6d07180b690c577ee952c722e3f4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    58b2d74f2ac58a9766de00d907e6c941a6252d234c4b33427df65819b817173394cb46629b49ed8e8044f14197a9ef97c2b783fa38272e486ea19618a0a123c1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\npAvgBrowserUpdate3.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    506KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c6a2bff8e96b5622bf6841a671f4e564

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fb638e9c72604cc1b160385fa803b0ea028e5d5e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7a7a12e9c0dee713700081b9354647972a0f3505596df34e4c68aaba99046992

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    22a99f860055388e34a056af5d5e35f2e33a9294784795aca52fd42685d75aebb523add836c5e4b9b2f68fe00348d11ee56cc10208fcc662b86a6169664f934f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    204KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cbcdf56c8a2788ed761ad3178e2d6e9c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bdee21667760bc0df3046d6073a05d779fdc82cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e9265a40e5ee5302e8e225ea39a67d452eaac20370f8b2828340ba079abbbfd3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5f68e7dffdd3424e0eb2e5cd3d05f8b6ba497aab9408702505341b2c89f265ebb4f9177611d51b9a56629a564431421f3ecb8b25eb08fb2c54dfeddecb9e9f2e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GUMD63E.tmp\@PaxHeader
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    28B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cc10315d02849aa06303ede042fcea7c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6807356ca02f634bfe43d32350efec4c711a421f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    639978a0f066ee0f9501ea0c948abcbdfe4a459d45bd57eed5630c5dd466eff7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    135c897657c18cc28be80eb2951cbeb764e5f08c12b5099e499d380502aae4277acfaa8f070857e86c7b3013a3e1b8307e30bbe283ee8b62ca00e6fefe7f3ac0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GUMD63E.tmp\@PaxHeader
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    27B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fc8ee03b2a65f381e4245432d5fef60e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d2b7d9be66c75ccf24fcb45a6d0dacedd8b6dd6f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    751a04263c2ebb889fdcd11045d6f3602690318ebaaa54f66e1332d76dde9ef4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0837f2b22c9629990165c5e070e710a69ad4951b7fcfe28bd52354c4b8a7246672497b8aaf521a8773c7ec2a4249fc4318330948ab0d8db8c6c74da57b32f1c4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\1033\Base.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fa5acdf607d1244f1eb945fbdcb6d6a1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    69a9358757685c4c12fcfe7cb5d208fef64bf626

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2c004c48bb900c45d7040175f1565d455ed9fd46be9070b994b8c5ee051d7e73

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    44970153dd76b14268889ed70833ce6ee9dae2a2f9bf6aaeffc5d2be6dd54706ddfb2eaa232d5600db1e6077ff79d72c83de783f952bf0cb229835671849fb85

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\1033\Boot.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cf7b54e5f44fa9e9fd2245a0f30352b1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2a85004eee61c964252f5bc31da5ff38b09c957e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    06e9743231b026e1d59f52eafa1389d4a23ab3a28abc13c395d8e0bebb24f282

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2062842ab70a0231bc407bb7e1e5d2b0029c62fbaf760f893096628cdef01ebe521cfdb890ee3855af359ee8b1e4b78ba0ee0e80906b16aee715f0158b0398cd

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\1033\aswClnTg.htm
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    703B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4ebf04faf20dff03f5d62d5af5f32151

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7088e12344219071c118ddc11415c7a8643e52da

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c27d162c8c40c816e09a3a0093e7fcf30df436e3266065633450595ba156ed53

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b784cdcc2ec75da2faf00ccafc211cb3fc874f085000bdb6bbd2e05fb1d11dd966cb04e5a1c8f4c91b0720e3caa7a8a82c753c87546005a969d27ece581af163

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\1033\aswClnTg.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    79B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f27e56279b0de10cf9330dd15c36f997

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3aae430d7f3248afe29a4e70919570005bc4743a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f49a2735886ec0a1199973160b88ac88dee576588f4c0a211ed5ebf44c566067

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bbd01eae02dacd6452a1edb191d1aaf00f2009789676cedbb5e50d39627ad7d86176763294c63c48a8e84bb77074363c5855aa42c4e601584748318751f6b7cc

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\1033\aswInfTg.htm
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    643B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7db7dbd7815bebd69c5005b16f191731

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    94d9ca774f6e0c153666e7179bedddc1d0771d3b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    14d52b2db6114ec914d5a43b0d8dc285911da75044b19909c914af874ee54a90

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ff6052349bdc78d96aa1491d8ea8c764e53c9ef02ea1f2a446d90c153ff9f921fd301afe83a6f5c65fa03eee23a76c7a0cab72f73e41b5bfdced0ca2ea6adcfc

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\1033\aswInfTg.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    438B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    20511513a692ace563587fd8119f022e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a3a058154b7f3370ab07026bdf9c61d0487663f0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f0215ceabc6e0fa003e8079879956603c35466b7e5d998cc84789ade5cfb9119

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    189efac592953ec4fd30263613e67abb7412ef11ac3a5802bc8f27b01a24e593493700226f012d43999e9f53e43623a209d230741327021946d8e79d62db2b7a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\1033\uiLangRes.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    249KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1efd26e67d0f3cbd278a6a8ac09fff6c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    dedd79faed9b29d94772ffbf100f30b8bda51fd0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    95c1c35d9be4016235fbdad748d7ef80db4b3ef0b7a406be222e4ac7c8ee6658

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    06679885d70ca8bde097c18421957a362f5e6ff1ab1103a3fc3ff2d846a3abc4dfead8309c50d836004445af3c4de93543e5c661b71d19ebf08f4d3d2a59a9ec

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\AVGSvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    783KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    853948c1eb6eae4e4aba516230aa724f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    51b3531c9795a417420d8f6f6107ffe98d9a3e74

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c8c2c236bfe8f1d85c6a787e91bfce89802cf83dc0cd4d1c4319487266e75f2f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7e5b5f25b63f4e5d969c31a2f4dafae4591f21b98deb0d98e7d2ea323daa6713ef8931bb7649c5910a346c5b46539ba053aa7adc582770799ac38caa895535cd

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b7aa749e70c86973d9f1be4260e95d4a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7ff79dd6ef02f5ba7c3341c8ac0143aee12ab1c6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    028764059e7decfaa12c2a50206039c8c7e083d10e197629409545168cefc0a5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bb2c63b3ab05c315518891bff91117a280c528ee78a988ff1c0a2c26e79dcd1ec675a23a57e46d73fd833b7ae6f3c4b18ae2f065a1441759849617bccea91230

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1a615742463c2c13107f91a87c0c120a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f1b350c938eae5302f7a138ab6ad81707fbc9c17

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    77b6b89aeea2a8b8cdd3b1ea01c604dc29e3f58e4592e6f0eea0c86d8ee1e80a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    781463756b5cc806fe195bd272c5afd46e4472b324ea9739f8cee22aa431399ed6283bf0d2dc1771e065569ac5dc8014e71fc097468bd4e832df0112a5395426

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\AavmRpch.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    726KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    34942932f692faaf4c08b0a11401b385

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9a401bd4a820faf1a446827eb943ab7670e6737d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ea5c834583ed4386779c5aee21972a470c2b5e97d8306b3ca5e85fe3c27a518b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d13e50de0ab29c12b88bd8461e86aa5908619718dd84bc6e4d569c1c875db54b45f588c8aced501c2f7a500e1565c9d81bb1d818dba2c6ea556790953c5742f5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\AvBugReport.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2fed8875d91d18331e4b17251518533c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    11524fa3f868344e1a712f1239f6e9c2d1f6eba1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7a27b40f324a6193e3b9efb50e8f45e102c57f9d04e67a1bf4ed3a30e3e7cc7a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    de04bddf056e73de0cd7605844efdd9993d3c8e6165a929166db2023ed36771629ab20ecce96286e5fcdcd358b5e5c18ccd927cce6dfca4f2e8a6ae98e783e18

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\AvConsent.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    769KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9623720cb6ee31dadc2a3a4a445f5c9e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e808a6f997b98711dbbc6f3f3414c2d58d1ba4a6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0283d1f892a821684f57340b9a115a7c7b6ceb720902b38a185cefbfe7d4510b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4ddb08889fa45783036ff3ad5fb9414e824c906b4ec35e70592cc7c271e1e4fe4b0e7984b11c94a00a3d21ffd8622b8181e3dafec9c7098e72d07e6ad0b23e5b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\AvDump.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b386b7d380fc3cbd892dc71d58ff74c9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5433645d7f7e0fcf2cc35febb76d5cbe7c4e1c21

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    320a350708fd9f0f18ae61cfc160ccdf7a7456d2b797c148c4f782d1ee60b5e6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    00ff0178f7a58c716bc38db66e994a64e5eed65dceffd9718a531a004e49bdb6176100ab0c5da5bf246eab7717b632c2ad895b17b9a8aac89ef53fdae8757a49

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f624c6a2796c9695afb66bc4be852f8c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b527d3d617228127a2a8fde05dc700f01e3dc174

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    055286b38263d5716fd861ae17a0e8f67cf818b6f3539d7fed075df14af14506

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2697c18e76b13f2bda5e6f016a71533966dcea18986b80715c80be0e4c57ed77cac71dc357d12bce2a6d636b9c007b6eaef87da46aff29bc1d45179c78949fbe

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\AvLaunch.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    453KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    44cafa6f5d9109d3314deb6fa1a20302

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fcec27063945cce4538404894221c30640d7e0f7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    61a366d39acb3d3c3ba4fee39e98d99149660fa013d2ad20300b86ddabb1865a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    28bcd537f55a20b4a783953f5aa6481fd7e7ab02e35b8a2654c68a855d67af3898fb6db4e43293a02268d20d195e3e326b9f73a2cff2a4312f655dcd0b8a25e0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\BreachGuardSdk.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    29042e26983b64e3529a705de8b62a63

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e848eb98dee3d78e467fa686238db5797077f7d2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1ea8efe87962a33ef85a60ae98da76aa19068d9b3b759bca2259cffc97efe59d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9056198a888686f4b474c37fa1361c0d9953612b788eabf0f38165e8b023f3f3396f686163c42ca030b1f8e0fd535c4c9872075382e14b1835085a003547dcd1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\BrowserCleanup.ini.ipending.1a2479ed
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    42B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4957ed73d5e5e303e351c8f8b7b53e1c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e61238f49e44237c56d4d5b41aeb150160880b74

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    59727f7a256b7a70971f2e62b43b0a923937f85689fc3aa4ae50e4fbfbf83499

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    db4854667285bb1cd8d07ab189607ec5bc489afb2d0a5b5a3388f91cefd012feca689787452901e0eb1de6e8792e69c0097c38b89bba0d977d0b29e5e5ef2feb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\CommChannel.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a3578470407a0ad2ecb4a8f5722cd2f8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c1f18d8f9feb78cebe512f6eb607f9cfb9dc5283

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    711722d3c76cb7843a6c04619c2831891dbe50b107ec2a645e617cd6358611e1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c1951337ce10675d85c77b80751f2f87fbaee59ef8bb4d1b72cf6c0fa32f593e75d0e6618eb370768cc61465c7aa85d264892d8387072522f6af062746b7cdb7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\CommonRes.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    73ffd5b9d620b2c81fa95cc2646cc27a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6200904e87315a94c4667f22338a9b58df7ae6ae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8f6c04ff11cf80f2e30f176c274d0e7b3ecdf03e156942a381ca786a3bc2be20

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7e758109339a9e368a345c03b42c08ff236b9c840063c42adf1677bafcfe0ad03a496c78431491673c210fc9a02c6d001b4bacd191a43e9c211237011c6b97c8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\HTMLayout.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5508e9976663fdf624e648b48cfe22f7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    531f50657e33bedcb891e9cb1c6849b4f8f7e962

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fd0933fd7b51157ddca2ae4a7e98b71d927405455b0ed8e357c31eb7a72cf48c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    90cd67ddf4cc9a675df736bf778e520c2257cd40f243b562548d0eddf8c89d94274d92f773d02cecd306c1bd302652babdb1bc8f338733512be4a4ccc84405fa

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgArDisk.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    65ef0ac7bc9b68bafc9a28af35428864

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a07573ee1fd18e9b80fda6dceefda6c52d0b40f5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5262ebf7376847a064b497a3d69adf7e7a9887eb96ff0189cff6396bcf7a713e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7495f2d876a7e3a483606340576bdb66c178a6a3b89c280fa80ddcaf831dbfa3afa342e9682da07cecbaf922bfc0e80cc991fda28bf3809a32c2341b6ab69f2d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgArPot.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    224KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    772cd36295f0abbcb7c471da0692b227

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bf51a2debfcff03c8594e3fb45bcc7c912359782

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    928b1e6f9bfe6761d07f8d919d039efb77e9f1bb3f7147ef0a68b282ae0c0cc6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    66005c062b4c96c42e099c66a5f1f40e666124566b0d7dfa8ee5b32fc68001b1615328fde845e05f87e695e7b169b88b3c776e2ccbf39677fdea4c5c425c1f26

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgBoot.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    307KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    31b60431a489bcd466f84c6e3c39495d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5d4e0c43fbb223a8bf4a91de35408cf9fc6e2849

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    81428eca255f6ffc1d4de8729df4a343b823587cf8544f184e91e7bd1d0f7c94

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b2b032f94bfff3bb697c00f04a7e98a5d17795abc863406fcb436a816fc8d34d782be78c89b75a41d65c9eff7a969d99d583d8d623c83ae797a1158885a64621

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgElam.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    27KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4aeeb33bad81fced46fa7f90a17d60d3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f3d6e8bbd96fb42f5c52b5ae4cebd933420102eb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5cabd407ae502f3ea4bbec56460bdf6fcf5bf39284dbbc6d10db90665da4be62

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8dc259e22a3b14e8d6688c7b9a1113cfba8105ec7942518019a944a9ff1eb87c896ef149cc2f913429733654f6211bd6da944d3aba113cb513c0123f8848beb9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgKbd.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    28KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7ff564cf6c4e9db2c81c5ebe683b2c82

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b9fff588db125d72db7c139776d2fd7baac7bfd6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    390f71911ecc3ba09e169699ac035d9ea3f468a38fcbb07c7f3330b24018e25e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ae856b97382e24c0d7da40ab099199e83b3247af0339f67c5421e2a2f5ad37ea3734bf60ba0ea129fc0f84cb3fd61176edfd2d08dcd81aa76fe07a9095f7e567

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgMonFlt.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    265KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ae46753892922e38858b98b933d8c475

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bce5a1dd86602076480e37f21b778a2676796321

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b185276e116b3eea61d4e9781777fec04ec77ce2b76896461d4d2d15e14042bc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2ebd68b42c07434542ee7a4754b1af770cc1600d7104f501b2b6dbc6c719d8289998fcaeccfa8a40d45457a410542b8e1d292349e4aabc8b8f1b72c41d3bd800

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgNetHub.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    536KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bbfd42bc499bcda9c2a2296ede478b25

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    aef3ea71d3e1ac132c35fc74b6e77299cf362b01

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    73a09a2293c216606bc5bdf40b524b234ed9b6bf997610af97194510d277b521

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e59309b77691ad30b6c8dac17ecfbded187b46156099ec9008720b8e6e8e5686963f54a89b91ec4852b0f104f5c5a8f693daf896751f69a5495296bf59a0f85a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgRdr2.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    95KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2006b99608d64d8d0b388318a863d503

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4e9b24760641331b6c53288fa174b54105b64064

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    009ee0c06c26f92c8b4bf112d03d5ecaf12785d08119a77aab5ab4bc5993db6c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    80a8c57966675f31d9c198077529d86887b5af0815187382567545dcfe3d9d2e32a2898d7de24c9218e267c7a9571dcb07764ff06aa5d1e7cb4c1a9f72cb6b22

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgRvrt.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    67KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3beb4740c3da3c3881e4305e4250cf16

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    dde9d72bd28efaf42b93751882dbae181ba4594b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    46b3b42d42a82ed63475eee871a57ab071690569822062d07dc893e627ebd939

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    33f757a2f762f33780e7dd7783053b3ec1e76a309d36d6c9b4aad9ae050f55d4b249bc4d525eed24d8c67993b74542b64b929a7a6be6f414a48a02c906555c20

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgSP.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    184b3f55e38fe411455ee3557f72dccc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    26f26dc14c807756f45c3a3b78005f29cbc7fdb9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    44377a9f67932c011653ffd29b7fae9f38d06ebc3120edf17f7ad22bb8fa5e72

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f5e5e1560662ea9b233f95a88bda8ca5844cf073c4e229562ead86888fc40efed811b24d6dc51733c9a7537bef52e4741f2f4489ab75e4a7d90377f6b19305ab

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgSnx.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    919KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    124a52c297f565ee7a40d32fe7fd11b4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7903a073dea2c0f11ab18930d1d884343cd6fad0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    80258b80bf337e747e09616d9f9e87ce6eebbcb65819ca09e17a441b283c6c77

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f909345147ef1a7c7089235fda0cfa8068b0f256efc1e652c517ea68c70c2bd2778dea5142a9c6891abef134b8840734e780122a6ce061449395475ed4273771

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgStm.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    198KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    92b426a95881b2a057c163a448a2d5b7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d9278cce6ef28cdbe6a66b126e5a2557b426d954

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f271a00536fb926a4ec67c0e11a633c3c394079662caf4aec13025c7a6f6e88e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b54dbdb8743b136f1fb4b2c54727f3aed863c6f1736cc5200083c9ceaa4dc9d8c7856f6fcd3104bda168451deecba52001430d0b821da875d0ba5a9487ead169

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgVmm.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    299KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b961102b4a76d9107c91969041b049bc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    324b119181867aa8777774833173cf39d1e62d7b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2e15e696203227a27c0df032f3a022f59ab75b2f1e36bf22df455dedc3f3577d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4c7070b41872e6a5536818ffc79080e725d8ef034fbd0f56af6d162fc8aef3a64cd0315823a528228b04877ca037d5b8537a9cfa09aefec68bfcfb2fdb32af31

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsdriver.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    372KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6802de6107f474d20cbfa630f7b6d4d0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    31d2e71cef8f9e080fbd2d8aa95975c179f70694

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e8692cc981a9209288eaf7de5f9c82359d7e58b1a5ae75c4d1f97f46063ba96d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b5ec47023003e26cfe06de1e0d8d188673f2ea0689e2c54252e7969475645b9a948bba85a5ea341f024d6944707f088d7621baa622063402eb728f7d79d7f031

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsh.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    286KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1c665264a19d2d63a8693b47090745af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5f689087e36210c0511ac2ca6b15648291ebf188

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0d982cc7932800e2d4a881652bfc129080b470b96249f86b6ecdf7ab43913034

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d1992c25f578012ce333048e09f1af948905b64ccfe3d1c8b0cd96b7849568c385b11978de0c9bed4d841646c40fffbe679c48a14fadaad3737fcd64ec3744fd

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Inf\x64\avgbuniv.sys
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    82KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    03b27930a307920056e4f20398cf8306

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    76857df8e58366ffb05a4f60ec829eb38ff5cac8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    43b3f44eb2a0f21129f2f28277667830748b38f5459fd4f36eb17b78825b21f8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    37ed116f945814dc2c0475e87bfc05a01473114e780e07e09d0d232781f898a5071524dcca16ec696c6d4b815c7825b41fa5535461e3f194273715f805909e26

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\Boost.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b51058fead1aa71840b79527f5bffd3d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bc3c4d41d4cc7753bea8e7a77fdb7cd384adbb59

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    beb8e42e9d6b4284e03304d05a81a0755200a965fc8d0a5e0aea1e84cf805d6e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f1a8d21ccbb6436d289ecfae65b9019278e40552a2383aaf6c1dfed98affe6e7bbf364d67597a131642b62446a0c40495e66a7efca7e6dff72727c6fd3776407

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\Crypto++.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    15f12037d9859d059c3a557798163450

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b3609a3d6832159913cc9b8fb128df1383087b24

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e668af8c73a38a66a1e8951d14ec24e7582fee5254dd6c3dae488a416d105d5f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a976ecbe99ab8f29c8290f26df5906326e820eb3f212928cd2b74783716bb6b7b6e75104140b2816408af15a1db30f4f5ab05133baa2c2d3a6e48c6d915fa915

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\Detours.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c26b34f5996c7ed7f7bce6aaf6c8a98b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    553e3a3efec9a07d9b08fcaadbcd88f2099aada8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f854ae8aabc0404652b48a2b3bf7f21ec174c69d73f5596934c20884eb0639ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e3c82bfe3bacb07e3a8327a01b2c9772e44bfa1a8012c0f0b363d6e3b2ee2371bc66f9c207611cd6f73d6f1ff1ceb9b2bf2c7d0864ade256d41d533b598a804f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\GSL.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    598fd6266b820d382b6f1134f56351f2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    91d5e0457d0b8a0b9c0a2f557e0e2dc4d7f3805f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    656e11ea18f7fb862f6625469b822583f3c08e986b3a24962d74737ebf6927e6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a1de7199ffc3adf0a4679b47ce77ccdd6ebe7ece123d286c58236a08b64c13c707e590fb5a12ad0a72e6a5907356f4d5754151eb7fb45a99d71caa50912c16e5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\ICU.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a2a0baea9713f129f7d433dcfc635167

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    349e31d4f425c71d5c63e2dcf4a19f5e0edcb57b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f155f8f66833bdc8e0479656256bfac1d66a9ec9df4aa56292308f522b4e3fa7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    87dd90b17aed6c5aaca53baaa3d149c07028f730ca34681842aa9c855817413345af27a0bd27dfc64677ed6d9b2e9013b585bda06130315cbdccf0a27103a809

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\JsonCpp.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    51d2728ac2976fdf6eeb3a02cd58982e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3d4af58a6b52ee70064abf68a2412aac2cddd42e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c3aed6a54154090685df3bbcd72e7a84943a4f3d5e5491bc6446a0b2d538c493

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    734dae65afc8b551ecbf6665dd0a48de8eff2cb815a079a2bd7e37e19388253e39441a779403cb553d091449ae1eb858ba560726b86b2486220bc694f85cb6b3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\LZMA.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    600B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d774c7a88d7b41d7c73490067b54e3a4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    661206b3d45d9f6836915cb266f8536ef8ed39d9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6182268f7c8c37fef81e83f722d1ac9bd1ea4307f16005a6900bc1aa473828e0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7f9bc6a96e2cd7a1b8522edbcb72be141a5136dda654e0e8ab5ccf39a216b23478c64bb4fc68a71ee303237e6e9e063adb84873bb786e235e9a039d914e7b762

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\OpenSSL.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    97aa3aafa51953d4ad591398b916595e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a849084b5239438f44c43b52576171f660576e2f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ed72ce2b51ee58f117e5a021e2e04af158857f40269fbc03491f0b2a99dbcc96

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0b54f6b692ee9c92e0a867361b1601459cf6bcbd653b902e1dafacf3ec445af11023e8a5f7485e4513d351ec662ba39dfd52a9e84858128e512e68ace970c18b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\PCRE.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    347dfef587108750fa72297199fcc986

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0e34d7cd8afeb7e3a17bb25f371262a1ddc564df

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    08bebda80b178f4b558faed4e52930f66e855614e4dfae15a436733b4712e041

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    defa096320296c640a94a6abead06698a7682bf522dc1f216bd6a3fb70519d789b83ac061a518672987f6cf2d5fe5f7e60d1f9dccfec5b74c9b387ed591339ea

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\Xerces.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b2feaa6a26c0149af9c4fbe2d6b692b1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    23df548394b0b16e6d5c733b427307288e1b359b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d7e3eaf9a5ec61dd5f4065d252a2b0130c0e300ac3ac9cb307469e2a86ebbca7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    156e4cb2a1ae146cee9cd25258b299fdfab716866eabbab3e01f23a0e063e4469537c0a1e497d36f829e710211fca7db58608ae6bce87cacb75c66c8a57483b3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\brotli.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7df5cd81700618ef9926feb32290d2af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4763ba7dfa7730d98b190dd8a4a2c6818d301fcb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    60ae0f13e76cc2eaaa108677eefa4ce16b647f6bbe8cf0a1ac9429d82eca7248

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    92c0bbdc5155d6e218682840dde38697327973b8f45e0c6d100705601449a6f1f8eba74cef8bcadf09ea945602b378bc64e81885f40965fa038d7974a71e5641

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\bsdiff.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a5f132cdee178b77dcac80346cc12b62

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d44350c4d2332a9a30f154f896e88a3e89016825

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    331b34c5d939627eb370fe4250beaec0d0fb5edbf687b0c3631930385026cf7c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d3e45ff903524667e40fd06870c957eff349e44eef22a2d9e9e01db9ff806dcfb3082ad5bf974b864944a6c4b2d7d9910d67e440a5bdb50be23600115537588f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\bzip2.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9087d9182e280d5a124e844fcf52af82

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    058d1d953744a7ace99b86c97238a3083dde120b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5eca2c8028dee3a4728012bc60a763f69205325d0eb75b344cb7e10a788faa96

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    18758d28733aa9db4257db7a18176a8459265021f6cc60e48ee6bbca422411d798bc597a683afefce0045c2b025e65577f6ed085fa8c9acb10b3e23464da6dfb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\c-ares.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    673B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    128b02ba4177d31ef91600882bb0baba

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6b98f098fa3f1cab58b9610b0af9c9545d5010e2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b87ac954a37f855f6f7199a3154e2e84623558df980e8afccb94c5c93bd4cba3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    77b2fb5862bd1d999cd9549319ffe492ed20aa63659003bfb48c2426242984f97b6666ba9afbb0cb7d71a46f4f5f7e883e31c248f9b9eec339e3d4d7ffa66a0c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\cURL.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8915cda79ecb12328ccb33113dc85ecc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    127e0111a102fb3f6af9ad82d0620f4c4ac2c164

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7c3794f6aa18b133dc86045d00f3d5894682084692a959ce521982eed4554f37

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    30acf8eb04e4063478c8ce0879c838dd9f9083efb6e239393f4727cea279a171ac4c597f3f1bf855210eed3091acfb50d9d31851cf6a147774f3bf246d6f4d59

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\cef.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4434d135a9d9631e1741ce7254375a0f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e2d2dd3fa7a0f0f7814118af8c03094fc325d333

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2e69c36a7eaa4fa153426eab635c607ea0356cbc7a68a70f42a49e8ab8eb8106

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9c59379e08895138e88b588f0ee3c4ab0938e8fd6906ab041484c6ed90da38c7ef9df7843002abe5249b359dac56c9c064f9119e58eeb1fd34bb2b7a35194450

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\dnscrypt-proxy.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7eee1933e27bfd222f8ecd48d463c30b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    506dd04ac3db8729abffd4132294d017b8b1fba6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e9bfbf4cd2bb60ea2982dc50dee92466a81a42de9b40e65c4ee17298646c7bce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    279d059dfa2c81c371000b865fe49389fa911bebf4c4f7e83379598e3e109852b14a185f1bd970dc94ad53a804d7554a4547dbe7bd7902781daa8da1898f7885

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\intel_asm.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4cddb654fe704264c203b4d9c7c832c0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9d236e8f305b4bc8c486de24549a706a3957c210

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    634788199f33637e3cc36c61e5272f72ccbdab87be0c07eaaaf487c5f4f1ce82

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1933696744c8a95bc6c82ef0d19e99f1d4291f6e0aaf8570e45bd74065ec076ea9b3e4b030ebc8df52903f4f98aef6a9727d3370834efb9187e4ce24ab9a0180

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\jansson.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    928ffcbe179ca1faa2d4a2747ccab1b7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0978fa6a4bb455f6237eca37956d179b7512fc1f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c8d3b9240b998223daf58ea16bf2856caa5cdbcb75e93d4fd20c548033d885e2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    627af0d12924e508694e977823fd6d705700eec590e9edd432605078b007143cee5c70391143ae259cff9287db89fc3e613198c4c586236d71e2de70cbc6d0cc

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\lexbor.txt.ipending.1a2479ed
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    513ea4bce55c427e58b1b6d40d087d24

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d2f6cc5490d34da9fd15e6edee4995d6eeb42892

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7732fa42ebc8652ee3300a086a068f6aa5008cfa0d14948b144e4b06c82efda7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0c9f8d90f4ca229b5f175384d0cf348cdb8bccc062ba5b2f97d5aba0b9d823b0ebc2a0634041ec70e62715250a238b41b0c31ccd76ac24b8e864508d93251931

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\libPNG.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9c08c5872a3314661e37289d53a846e4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ddad81444c937f22e749ab9518058682953b1cdb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0ad3bfee8be10e5519949e7af492e36bc349376b75fbeb412229a5967e3e9434

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    dda85f29349e7222a6487f91e42e798c6d93a091fb01ed08d7caff5b906a2732788fea763d3e8fd10084361af8531ba2059e2410e845390c937aff659cd0fa36

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\libevent.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d6913685a013829414179d17903310af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d665df4878ae79173751d5a8a4346c1e2567f232

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8dd48e57572d33854a835ba6bb045d9a01321bae43377934fc08ce642992206b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    228fa37c918f781f3151b7cebfaa2575c70e515193adcae66a25c5de0035199ba935e677c1df1b2acf6951b43ad4e253a5277ccd72aff9bc60cf6f1bbf444eaa

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\libsodium.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    841B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dcd04d4748467021571f4a01f797ddae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c59d498fa113b09406389f8828dde6407f5a651d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7b8c5dbc64e5ce65c94d31b5690a0e30ff83222bbbbb859df2a56b9dfef14326

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7ae6a19fdda606f467c15e97ba08620838961bf64d9c5b6843cd877a23f0697bde8874842b12e3c317e18b4f8609531bb05414d5ed4ec68337ce8e1c73aae64e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\lzfse.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fe680362852389fe7a16c47aae27bc92

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    377ea1b96cabe859af78bb561ca4171544ab0152

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e89251cdaaf385d93f74b819412217e47a7a06cd65115a1f87eedda0dffb2947

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8bb0e1ae7fc66e12581b43c0823e82011ec88d714eb244a840a46272d9c04163893217b6ae6c42d07ef72c88ea154950282ef09f0aef2dd44a3e42de709135ef

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\mbedTLS.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d229da563da18fe5d58cd95a6467d584

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b314c7ebb7d599944981908b7f3ed33a30e78f3a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1eb85fc97224598dad1852b5d6483bbcf0aa8608790dcc657a5a2a761ae9c8c6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e2f81cb44129e1bc58941e7b3db1ffba40357889bace4fd65fd254d0be1bb757625bdf36bf46d555eb3ca4b130dcd1c05225caec28d8472dccf52a63dbd6e185

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\mhook.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d273d63619c9aeaf15cdaf76422c4f87

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    47b573e3824cd5e02a1a3ae99e2735b49e0256e4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3ddf9be5c28fe27dad143a5dc76eea25222ad1dd68934a047064e56ed2fa40c5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4cc5a12bfe984c0a50bf7943e2d70a948d520ef423677c77629707aace3a95aa378d205de929105d644680679e70ef2449479b360ad44896b75bafed66613272

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\nanopb.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    918B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c58efea00b9a80527a4eb1edf3b48d42

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7a9460def676dec00affda16aba1e93f0fb26f74

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a9c42b959825bce9b7c72a7b0797a41580cb21f407b73e08168fb1ed1db438c4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6cbcc440792e05c8b73755acb329e2961a1991b730fc468d7483b1c005bdc664271237de634c3a1969967f8feea03b36ee8d2dd58e94dc61f553c4d728ff9d2e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\nghttp2.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ae3f3d4fd356269cb456df973156650f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4f58ec889575f422dfe25fe14f22eeb5d009a4c9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d0a9c5d1e40d1179f0669bd93e079a518b3067fad240410804170f05d1ba04b6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ac1c0e7d7020f7ae091bb53e4b5d1afa8e9a669bbed4f7a418b8cb9975eace1c8c6eaa840f1248ea4f607f87ba8765d61ea0f05fc0e586ee21275633c8f1c3c8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\protobuf.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ce79a5e699943b3a132c0deba1777ac6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    57919d5bf210193d05ba496a870832582f475559

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f4df8b2457697851385d9ebb93267832c1dfa24e0e61881952f6b0c452663dc9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    82cda6f61e3dff94228d3eefe4e1f65dc483aca9c8597e482c1d6584d2f70ab7327af6461080447649dc4986b9932025dbcae5c078a2dbcca82c3a985d118f4c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\pugixml.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ae1fcfd0aa84b946bb9fc04ba39dafcf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e1391ab3bcdbdd0fb6e9169ffa1d72c1650f839e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e9c108afa89f5f9ef50484bb1c64a8d07d0c0bfce171df01840702ceeaec1e34

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bb9635487def64130a10ec3cd4106e5018ce17d9b979124d9f6674ab1fc7fa549c32c0602aead88cfa78f6900ada5a1776995fe4b864b466d6dfbf1cb53d942e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\rapidjson.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cff54e417a17b4b77465198254970cd2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a2922ac9caf1914313d4117dd30f4f1de71c5e14

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    60ab263d1868282cb8262199edf648c21e45b729a78c6768bc9c27214a673da0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a8cbf26c8babcf722623a709d5810baff798448a969000c36bfb7570d6ad388220066973783d7e162c1968fc42d0418a1c7ae15f51eea2ef2a2e843fdd9cddfb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\sqlite.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bdc36270610932ff0c405f7dbec4f1aa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    36ef609b122ccde100fa096a4703f3433af6e2d1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8c109e1d8394fd4557d916d75ef61fb406319106cbeab77736d7c666befd1ab6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    83f1346cbc0d4e49b0e4cc338fa12813661eafb00acba39d350e28c54c86d6d19317545dddae562763e6794e5268731cf4d1d8f24db42a0cf8d9ab9165970beb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\unrar.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7cf65040f98baf1ba15f488d76f31e6a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c9e9e12d8d124bdc38b63a1c832bf36890ddf046

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    64578d53633622b31d19024184265f01d045b637da98fbd15ca81e39acfba63f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4ffb42ad75204da6a288aa2d748754eab2a94386c33c9981ab1edb6f848e02fbe4590baafd81f5349a4c09bb913aedd7f57d49c43d96b8ad6e63c0e44d0a8ca1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\vxWidgets.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7c3860ffbb2e3df660f4762e02a28a4e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9a689135294896040420ead4e5a05038d0ce8cbc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    803b8b5aa4151030221b3c3f71a645da6241938421e49901444a79e5cca75fa8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    393e4077221420b1a1d73cb1d89ad264b65e36dde03271959699260e8305ff8715ab1a7535c356f2bf961f316ccb1ef1ff6e13da1708e7b53a9b6e12ad7066d0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\xmlParser.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a3e6629906286395714e96dc4ac8edf4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e1faf4917a367e29be497afc8ca14bb7b4493efe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bdd96967d9b60683a91e086651ec03eed0d4ba142b37993111a0b1a608f8a05d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c9be16142c2d45b9e81b2e33840b58837eabf94b3659cbce65e18d1501ac85cfa35fa087a467cbd55d633f1dfe370e61abeda2ed1e6db4e8b65826b7c41a4ccb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\xxHash.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    06cdee91812ddfaf4cf3916f7a5309c4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    00397115d379f863279d13e823d33ed9c8b51be4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7a9555c822ed30fcbf6832004edac893ba10bbcdb8e12d9a3662ddf1b52bd6e7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cf22a889618b15fd40dd82809c2c8f5003fd40236798d8738fd3c56cf0f27b52e4157f834e5339bf12388dedb96eab1dc3e9d01968e1a4aa155e60cea9c96694

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\yara.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4bf27a810f9a1f9e7c76b029b3b457cc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8edff1174e110de6aec218a8d9ac56dbea27a1e9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1e5a5eae04b378d12f93a3acf56dfdcac7005bdd67fe22d71c855f4e994e9928

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d818fe6f1905f46445fdbed9ea63751441fdd69651ac532aae946181fc28da8d2aac98146fb507d3df9720b24dcd2f05a20735f32e113503253fd85defa2870e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\Licenses\zlib.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    982B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8041053262bc492837749777c930a791

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e8cbe20136c6d1627d40932dc4398d2053be5228

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d988d5362ea432d8c8ad9f05af876ba9409eb1ebad8c34b899fc9cc8c7ea5311

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0f321a821b1ab36a5e60a5d5e94dc26564a2cb03347b54279b5530f7b50ab3105d537637f338553dfc4ef800d28be103ab0ca50f77da3b4627fb6d7c558bd3ea

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\OobeUtil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    679KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    89dc0c5f82e30f3f8d70cdf8ef71adc5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0e971f1209fa31f2e7d8677a07f0be8588483704

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e763576198bfeb9f240bd9bc2dbee01a3a35bd79713782b962e3c09f271981f3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    079ee7860e85fd1a2d2cec41afdca100fef34ad047fe909ec057795d6d095b6e6726855713c41d68772dc5160f89dc1e057bdd0a2cd739b9a254d08598c7145e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\RegSvr.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f8b8f9edf1ee1c95980eec160a614a13

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    dde5511e31ca7a81e0c9c9afa0f659c6e7e5cae0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    26005fa097ec708eea85cef44f2d9da8849eeb487a72f1a746bc8a6b88217d07

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    059247406b40b66a77bb54b879db70afb6e36ecf8d35f317e21cebcf587e8a4174c0e76a068420637b8bbee214c24925e015bb56318397f82c3f9e64ab1f5032

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\RescueDisk\aswPEAntivirus.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    aa7a1249b483280e8a7ce3ba1b1173d9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d06448abab226e3c68db02e6161b380abcab35ff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2a15346f535d180d0eed1149829b551241274b1d0f55d4aff724887a7b4b02a4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6ec0b63130444c8e0789f44b035f9d217810485f8df63f9c5349ec19d88920c5c1c315cde215f2288a4ec84aedca163c89a01823e67c9a86ecff3f5b427c203f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\RescueDisk\aswPEBrowser.exe.ipending.1a2479ed
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5092d20f39c08b1f3bd4db2f2a80771f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fcdbb5357285632c2d982a49a81d89a3f626dcd3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9a2759faba8d88b0e7da9c7d3912724989df636d40216cd877cb00398333742a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4c538c5f2d44ce268b3949e112ce3a981cf294e4ca6b1066ae9d0081b89bd712660fad02076820a5ec0a39c2d75479598e537562a72a3dc53cd69a3b2d0265f1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\RescueDisk\aswPECommander.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a964fea010879098779a30a90adae290

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ae0852484dd829bb3d881561fd15a14367aa6b25

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7d884739abb5707af4dfa1197d513bb4bdf5f882f9244ef7623e3215c930a822

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ae7c16e101e2357233371dc57e6f12fd2e45edbd514744f5e389e879ab663530426ff2172012064af2ae59b8b243b7c2c6a37a00d252ae324d9f1748cb3bbcff

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\RescueDisk\aswPEShell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dc5bae72c29209c9270f0ca6ec10622e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8d8de897472295a7604a4ed1ae9aa29c1d697457

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    69bf10ee8542a8814ed132363d588d7462c9e6cb34468895c7af2e2bce63e519

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2006154fbd896fdc9400661bd69cb8183dde24d56a50943e8cc733e65018c570256ff0dc16fdad6e98f6e7fe759875e6a515deaff5b36b8ddcae4ab938bb6360

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\RescueDisk\aswRegLib.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    362KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4dcc3e121fb1b3a94649a2d6b9b1eda1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6d8377370423dad8817e0935d76ecb3a60347d9c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    50ca0fe00caf05551a5e4ca1a2a70843e7456be199ad63756409de14bd9bb907

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a0460922f89059225f18e636f0687dff61287babbfbebef31721155774a46defa1b473104093c7a1c9f7edaf1ce1ce8f5f60a3de063ca59456d8696e4e716ffe

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\RescueDisk\aswShMin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    453KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    24f8f91054fae40a610cc3b27f785710

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9c293512983c0e1c16e98f047f9e88f0b654277d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    97593fe6369cab3e1a2d350b9071b614692725158321c51c7c0c7bf6a62c0a0f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c860510a16db868fc0e67d3303caa7e67fa9946a0f58115c63eaa06d49477aedf1e6b1fad50f316b24078469af99e932cbb1625d1de70f56be89429c51e4c112

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\RescueDisk\background-loading.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    647KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ead968e4266725709fc170ebd749f760

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bf99c488beaceff8ecf7734bf1a9fb481d3ec434

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5f0799aa26c5ee902f26875c02bf0ca3cc884e0a2722dfad89624659e03c4b9c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cfa46409bf381e4c52e35c9f2369b9b4f377ec68c62609829992b9bd46e440c66643a8b457a98834336d1ce3c7828fbeb9c2ccb4b9ddfb75ad2b74d77702df6f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\RescueDisk\background.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    644KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d681f59276007a55650501ca31715f8e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5156ede5ffbd33946dcc2b23b2c1d53e8e7bf702

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f800f6f5e01405b463ed0cf798029354c405fa54c0d8da59cdcf38a2ce9d73ab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c1be5415b87fe1c97dd1315035034815c1cb4eb08f71c2e0e9141eae7628d25045829330207fe4cd745e3e42bdb77cff7db09cf0e2e982665b59a7493f026d6b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\RescueDisk\waikamd64.mst
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ec82d1081d31554e75d7e72b30d31d78

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ff5615640cda8cec9fb0ad3fb8a4e441bcc8e398

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0823905ce46355fe514ed547d5c639af39b2b3d28a5bcabd1846997c7a4208b7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2f36323db92f1c1d4e3b8f18f8258830a6200bc7061eaaeadcd0a655e30276592376fa4c4f706f497d5fcd00a1e5c5649e20407d3860910a184ccbe4b36547b9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\RescueDisk\wxbase315u_vc.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6be3312340beb58df3c490f717ec4b36

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1e45f5d386260d8a232e7c990802db2c3c2fa233

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    19bb793140d369fdc1e94e79aad0afe90a442eeaa4945b978232b86254b38642

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a1aa942bbfd3773f7ec1ce027f6f9a7296711bf27f96eb4a5398bd9fb510fe95ff9bd00f41d767b3982a2fd1bd1442368241e6e336c1249a030c31e6535d30e5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\RescueDisk\wxmsw315u_core_vc.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2242fcc9038b6751388ea5c3d3fe7c4d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7bee974f4573d2e718e6b3274b59b054ed89d847

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bf6ddc8da511cb35e7390d35072db0c4a1d1d4504adc1d669482d0f826831646

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fe9c31bdb5a029268bcadfc260408bf39565ed7c20957ef5ee87c8b094f80757038e2a4ac6654fbbea0e1bc68ed576fd94d2697d1811d5d6dc96f1cdda80f8d2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\SecurityProductInformation.ini
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    107B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    58931f0bd95ee8ee7627d48d371bd2b1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    32f424c4033f8c3f26f4ebcf82d9a5997fb69fc5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b0b4df5d71f2ab6f9fb41c484ca3ce033a565e243a4b8889f94a9b6177aafe28

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6a0f518d7aa9e584712053a67c7a31df6fc8097ccafa69c75aa54671b2e95e81f7d93a9e43da75526431d0d6712bb35a3f67e4a35da9f39d9e325668d2066d7c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e87ad4a8b9305eb0a002cad1c10bbc3b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    051891dd193f55de6e98757441b1a618e93abdce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    34b180611a50fc7c0c23351f860e5e812acc25cac1a9b3fa4a05d3d1e2c71613

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0aa080de8dd396855b6016d3af658c6e211cbd5a9c8a3019a5659375db83cb8e9fd310b147df268c31276f0ae101f1f0380fab479cc46726053ca948f4356c32

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\SupportTool.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0dbdba292e5bef733ea07b28dae780c8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    40012e0853e146af36db36e64c63b0c4d0e373fe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a162caef48944056ad2e58b1d1bf1a5b8796e5c21af65dbe7e2fe6f95716ef04

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    18ff2f47597e9520eb79b6abfbd6a55ece661be16d223ecb0645a7ec9465dec6602077fa2b3f0ed8b545bbe5db55a46a48b986b69899dc62a58239be7847eec3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\TuneupSmartScan.dll.ipending.1a2479ed
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f629c5d1ddc1e384a3aee5408d4f94a7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4889d1023d68f806fc94c4d2a621567879c9f088

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e656b7fd714d8386d8cee22ad61fb2de40b24b0e37d330cfc8183c9a926b358f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1429bc8c0922f07a8e0bf4e93ac8646bf24fddfc0b4cfbcfc5e6bca211e04f19685844164c09ca5cea1ecbb75c1853bbbf3b78ad4552c58494790fe8d7cc2942

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\VisthAux.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    524KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ac8f7cfd9bb690df0bca5c019dafa36b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0f21ef9b3743dc1359a9f190ddbf654655587bc3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2fe6feb8b0411d3ff631946fa38d34b6ec52c4de150df78a9e25a2238d584b58

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7a5715e268be00a7fd54a748aef7cb01e301abbf4b8813389b624cd44efff6b3d15b135523bd607aa71b2481529f7fac32e6a8ade40f4ffaeb380f0e9a8bbd4a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\afwCoreClient.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    784KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    56cced2f8d3c7142f5cbf1c88c95e184

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c4d5dc12c452b289e14e707c426e385ec8f0e29e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    63c7e57187a8099f7c5e962daed066f83c7cfabddc8a7dfb6637cb09e3bbc157

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9cd8f366c8ecc74396b2134f80aa85352d3802256813f1b697917ccc4879be42acb48c4f7d22ab504867faaad22a425e7cdc4dc24c81e5a35df8e2ed5a06afc1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\afwRpc.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    382KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5716215b86023860cb466c84bededb2f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a2270da36e5d1860765746c6535fa9e4558d3652

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4edb132cb6f70a99b3e61f31d95c7333cf53dc51c6fae55949404a1c1df29d48

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fa16ec840b4fc0a2b3f9b275d5196f86e5be0956541dc8142946ca6dd4dcf47707aa6c44d8093ad1f0e93792a77b4ad58c95c26b833bd2d01a360cd0b579e246

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\afwServ.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b0704b89adafa5dc91612255811e1c99

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    84268677aac586998a307880ed401a00ffca52ca

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e62b8f488a1b2f45eed54fbf26fed20c1655c3412975b023860a7435095ea563

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f9430d11dff822fb84a01572f50627bb6b22b801835e6ae512e080043d71cea52e767f79648e4168d112ab4fe8863025ed365db0fc57442fddd42c8b823787c0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\anen.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    633f7530fda634566ffe9e6e1fe73ae0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    09615a970dd46df7944d24602dd18c6a0ffa6eb5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    20eff198d23a5b1f37e3a6b010e7335b296e5488119b5f07234464de607709a3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d95d2472e0c9032b4c3206a8f80516c0268a251f680728844707e4422f3be935b094e9da2bd3f6df40c77f2131b695553e51bb78cc659c063fec99e1cf2ae39c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\asOutExt.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    eb6ef77373b579d1339fd0dd40532d7d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fd600d06f6729e9dfeb3fc9176439bf57283f9e3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ddb91f9c9f6e349845fbcbec58904a47e5e021ef532741135675809a4c0c2b08

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8431c3cfb0f6e65328ec0f4c23d0dcb4d07dd4f07354bdaa2c42cd28b3cd538e17b0eba22d332e6db8c0a39778d8036ce7be8b2019c48ef210354dd862d331cb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\ashBase.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    769KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f5ed4ca92a34360dd019b1bee08bdb42

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a813b6851a5a8896a7b5d3f56dfc0d47e1bf7d9b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ea9e61fc472025b80ec71b48e16563ca18e35e48d25728da10435868d6b9523b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    13a6e7f793d8e737382619aead9eb72ab712112d2162fdc2e4df37fe91c427b43ecf04864025985e530f13946cc43ed078db1f0ef42a6036c5d9911f7e7e300e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\ashQuick.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    554KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0b1726d51ddb62d7e1c770cbd9383344

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bf586b57a3f0b8f4709bec7975175b9ddf9d6fdf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1c138e3bf22b0e12794fb11014d5f41d13a9ae8ad5803893bbc63a97a587623c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9b3305702867c940f7fc4f35f59720969032821379547fb575af0858a601d619f11dbc2924977c56c58a21f9bb943cdd6a81b3b1d06e6f465e203ca81225898e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\ashServ.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a1db52f88d434cd3074cba14cb0c292b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4a4fae6549abf6e4173967fc98c8c5d0a97d3c3e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    be0aa8f86957f10020469e4d3dc44ec8d77ac9c3ec6f77c51df85ecbdf83caa1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f4b3159daddc1f2fb48f1ce78955b41f1e767f38afbeec72f641a732eeea7a10ea92cc82c4d9be76a641e0ffdf196f6673b0b765a760fdf6148d0b528421fcd2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\ashServ.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b4570bed9283285e6860e7c470e96b35

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fd986a770e21a4fd97c2d90591cc77000dd97096

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    744bb5d3761143fb767b182c408efb6f7b49afff1bb717ebad5846011a09702e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    88f5ab60b53b1fe58ed322e85da948cfbd2e8b4f02f4d45e39b64558bda9c24bf446fd9e766d0c2f8dc82dfbe0713561c4801401c310a2f4cbf973ea0e7d619c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\ashServ.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    29ef9d023a6af281610e0b1bbd183b59

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c46e6ff62d04c6393d630c049b3414b96ba1589f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7063ee0dd16b58db4cf048fd33f211d9c49ce4dcc89b6470216b1928a4add649

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5b9101794f1159856d4383e7d2b8abf1c973303fe72f7789cadaad0a1b81d5ab97617970030a9df5efa6e74c9f3530c7bc09a6e97f11fb3646972586e6ada5ee

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\ashServ.dll.sum.172131805459306
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    77B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c45fb08f5d57684a99edfa69d9b0d5e8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    362075423aff0387202bbb8427752990f47d6bae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d1e9dcd28f81a5d5d6edf2d6b187338335f3604ee1da709d37fdfa6a1ef24255

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8cb0e42e850fbe18e913b6e2f41e90f2dbad1ce6f55f22acbb148fed98a70832f40a65187aac4ab044ab96e828beaead1a75c48624e6351a96e03f3d6bebbca9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\ashShell.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c1dbd60ef562b98f9548b524f11ce6c2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    22af1b7aca098d33223aa942b445879011f3cc42

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c93ae1d974155c1764d5673628c6e89472ae7f018314d52335798dea27ae5023

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4bf3fc3fe049f5babbcd718d8eea6e859bb8c50e8df4c88dc37668a78e7dd1168e50a1afe9b504055432555ae4e0aaafa62744ed2be26b5078fe2a5cda0d49ff

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\ashTask.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    62c15c9ff2e78fa8eaa211a0e7b948e8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    75774324ddb52bfdf2c003239960998451dc89e2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f55ff8d0e9437ac407d6c533a923acb2b7c70b540fca6835e6076f438fd0b885

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9629f5819c2f242d83917a26d290b72d64b82b6c78fc3767e0d8ca6787731fac63e465d732a545aff7d5dda7209a5d9308ae78e4462c45ccb715bccb08b7345e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\ashTask.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    72902d87937c192a09a26cbb79add740

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    55e7ddfd8e8edeee951b00241fb9f8aaf4cf0fda

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e809b47e587f7046e37d9867a127b7daf99caeb571d24d4468b74f360d52712d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d93f3fcba190e9c0b6b6d63cf8856a7ca0db2ce444c60b92bcbf10387520f5141c2c80a7a08badc88af4cd1e31a4730feabf873a0c527146683f8b97995bf6f1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\ashUpd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    664KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a23ec54b90a6ab84230d910f203f6a81

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8059b24504d33c2a39d62450729ddd1eb5d6a272

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fb06c24b604c4ddea60ab40c5fab1f1c1eae9825242e2923704c41d91fedaf78

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5ad2ab2324836db7863e5b50dacc433d9d0dda4d97f17e207b36a15985ab6dacf91138728b75994d5491730e99f41964e81838744f6b88c8a716738ca0318e4a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\asulaunch.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    267KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    457126e1dd6276addc422df42c8f1ccc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a5cc3b19ed62d908c88a93c8d26b3c8794336fe3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4e03fec0985f01a4ca7e9fecd005f43926931ce71d890203d48aeba634e94848

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2ff21a18bfaaa199ecc98d369566c937ca575d0af393cc8fead42a9f8306d1d16b3e422bb917f3dbf26f3e1fecd20d223ba42976d265672da113369d9c1d73e5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswAMSI.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    913KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b1006bcd498ded109bd6a0a353545e72

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ded9e77d62dd2da8a146740b0cb91645d0e676c6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8ef0c724fdf13f2398ebdc825f3f04d99753830329385dcb9511cf828483ed3f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f02d7fdd5feae234e10a47762298c746f213de83bf703906ac025b1c1b9dbd2101585f332315a0b6705009a0eb00f220c0a581eddbe050717f817e1290008a03

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswAux.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1013KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2d812e80a3c7f2d27633a188c4632669

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0b46d541b1675b8b9f7f39c763638fdb43b5e102

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6cfaf68013e41c994751b48f58517150b89eebc230ead70e5c0007d99edfc1a0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ca4ce4f8b47019f67bcc677004da62f55e254ce4577693ed742a78d5b65bd2f4ece30037df76bc33df86725acdada946c89889f8682519af26843218416d1720

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswAv.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    22.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0ea02f77ac6fea5b0cae01a6e9dc76bf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    863e09db6b0d0b18e9e4e398a3dd960ea12db357

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e67643dba7ba475b3baf53a63e235cadcf1ff777515d2f348585126b09aa643d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3f91b0f56a70425b59a7b0707a1f8aabfe7447e746f87e03ba5f8182e26f472f94b80a56e839f32c4ffef9138eec8929dbfc5569cb2dbacb3c8f26702c7a4e70

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswAv.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    22.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3fa97d27830096b2f8d32ba5bebaca00

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9bc9ba0c4b876d77b3cb006aa6845c4ce118f0c3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    74415719e26de8840c25c1f2a25fd5e2074a792067c3809b625b1f6177176099

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    939c0d422e088140aa85abc88db40471f6c18d04b20e3f2fa0464d4834ed93a074f597e81068079ad2e3d2c7d4b3d44b99ec6561e5ed1be568a14c020d98ba65

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswAvBootTimeScanShMin.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1bbbef00b9b0a25b01b6de9f9ab9ec65

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    576dc8c13381a433396f8c3d55bd0826aaf25e64

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b5ae43c1953ac75bbd99eafeea17f88810eb5584261a662bb01bef75fb13a5db

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    28780ed39d3ee470b29fb8962fcb0fa3e8327b243fb062c9d4ef764d27ac7d52a9169ef0d58c51fb82bc35a87d4152b13cb13952a912d040fbe7295672c1c2e5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswBrowser.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    580KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b2962810c19e619e79eafa89b41506fd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5b8bf54429a9d68b302ea9eac14f521fd05eaef9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bff6be5b66640d7d82495ad2f5fc96b2c7d6fa2c66f57437b929c14a65e346f4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e65c0b18ad2045d86ecacafb12032902d5a0fc5ff50600b6b052036d57b54d9bd634dfa27ade46b491d093c3038c501877e72754a03ad97ad024d0ff459bd2f9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswChLic.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    354KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    96df811f8eda35558449d9874fc2aec9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0dfc6d69f4c511b6fb72ab1da498e9f13f6ffab2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    281c17e1b31e648f8f1e1064a4d3ecd049b27d631c568507f9355eb82a4a6de6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cc0a797e10b5202d97667c2bd2394b8a18cb27fb8ef65c106d7781c61bf4d3e5f517157d0acae50ff8f359e92c4a7bad808180adb00352dfb045c85092c8946b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswCmnBS.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    447KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3a92d718163443e382d7e4d6d8b6b26f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fa2965598b84cf8ef643a3c770d98883c4295166

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f22bb1a5505c11f9ffc5a00bd1e5404cdd94a934408064c7b553a19fd4aaeebb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9fbe6b2d62804ffa4187093dc5e465fcf9601d5b896346aee330ded4aef416539d864b042978439e0460477dc3c12628c8c61b67ae68b071dd4cb93b688420f9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswCmnIS.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    478KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    da2caa8a807197e2c88edd95346d40a0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8f0453d90a414bb9ef59c6c504f445326ddc1eea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ad58cfcbed33b2c1142da82c0f7d88d591dc527a2a01be62ccac19bcb0476b6d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7a7bbefecd12830def5eeffa96eb837e470aecac417907247d24d0df689b2e525c9858b12fb66797c0880260ea1127557a30c5e19d562a13a7cc3a0cf877ad33

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswCmnOS.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    208KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9c1387407bd599602cdfd10926368f22

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8abbdabcac6617748cd781165417fbcd72de1104

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ae09df1250093515904447ddb196229b31338a2c67b0ee497e325607012184ba

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    59514ca5e896d67f71a306744b77c85433a035faf2addca37d1ae8bec3a2dc1c707555f2bc4cff049eef10eb4fda7339ee72f5edb3c61bb013f852b16dd60fcc

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswDld.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    143KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7a9cc3e8b95e19bf82e61d1e9d173d1c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6be3d929ba1718f23f5921a623142481fb712d20

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    20bfff9166929975201e5d22349cf767c4c1eb8a65b11d13e094de0bffd7de12

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d02d1aa16b97efeecb0940a23a044b4f58843550d39d7ad6f78e0843f89dde046cf357fe69e4f15e13920dd27678c40d2fe7158bf14d19d2d7059027deca7ef4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswEngLdr.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    775KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    172279f192ddb6f54cb1277f0c77dca3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    399a1cdb5ece02abdfe432266a0d705db27b56b3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b6e4b7ca5e3406e4957c61ec4d4e42f5c0716bce8d84116a2db9b5266d0c6ae3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    23b197da5800c56730bf098975d372fc0e69d6d26666db9289823a481842dfcf715de9d6dbd365cb5ab8329c8afbdc87fc88de23c73df46da034edc425718bf3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswEngSrv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    674KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7475a88464a4a76e69eb9f0e0b4b4cd9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    14eae6e6080e5ac976b69625d4faf37a9739dac6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3ac0dc00431c005a5f17d25fa7beda17ff2f9cbd378d941c8747ac94bbc383c7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    036efc718f53de555d29460e004cca7a9d51104bcfb496253a12b06d45303cfd0aa2eea36c08a8566923acf2ecfcca992e52b12a6ccddb17186b1881fbf53887

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswIP.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    378KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    09ff6a90a0460a8aed5ed7bb95709892

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6f1c0eab3cc5100de9a0e9dd6f8e102ceeada3e8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f108f41b3b6179e0c7b440acd1aedc26c98eb35f2015f61a0b03877402f67fcb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0fa486ba2380a23954cd1da0623dfcf94ff9d38d599db1cebd802bba211c1f875bf3fc10c980166a393503d360c8b294f6ab2fbc819ae94a4f40a1da98ed9548

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswLog.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    863KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    250323ef8bb72ab1bf681f170958f01e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    198184b675dc9d89b826d1a437217dd9d4ebadce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fa14865f9203f9b0c01d7729e769a55de6f17505a25bd0fde6ff732dee57de8e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a4cb450d10439407a62d5a5a8fce51c54a6ac54b08c2585687449f530c186cc060f69ea9f117ac5a7cd5ddeb3328667524afd1573bd5ffe1d428ff754d5c0ffd

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswProperty.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d4d18ba9d0d4993dc97a212acba9c541

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f08875562d3f03ab1724927c426fe5526111c461

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f9c6893c83d7e610325cffbbfdfd100c4ff5c4a94d6f9035687feab34e15920a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    22be74b49f40ea0df3973d7df58438c68b27815fe0ac9ddf0eadba4aa2010c79a1f8a68a57c03c5b8a085bf9809bd653e135491d6e7b5f8692a785cf16e20d3a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswPropertyAv.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    43e98756adbacf3a0e18b94604a8649b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ecd481593daf5d51af0b86fc893ba871ceee71b4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    975b29cd6c5499a3e3b12ebfbe337cde36003bca45c2232c1f49ca8b1a27bb42

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2f4726bc8970e24058e5b8c5ff7554a9c770daabe9b1d5089c28510b74c3bb2707a773598717489418579ce9f64b19d48637ab5938f068091e4976af08496700

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswRunDll.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    764f94a326be7628f668200c8c90841f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2f140bfc3f7a016278194dc6f08b0d4d86544d4d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0fc250079e7ec9678010c30903c71f050cd1c17e3e5fe3ee9cb6e6d6a52f185f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b8b1f33749a420eebbfda6dd7445d5dff315deeabc3ee38622e8014f13d6b8fd28584bbc64aa68bf73cc1f38eee6fba15dfded46cf511d7a64075360411f1c08

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswRvrt.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    290KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    06df69c9c622fce6c31bc5c19d1de0a6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    497c17dc26f8b7da98aa2b4e40463c0c7d7373d1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6ce69bae3b85d59e7d7d66a7396e01c238a5ce4b27a4cd21a0a3d3c42c8ac701

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    08d3a9b3f85d69f7c3613f8bd7981f22fbdcd8c77b56fc23458cb3229b54e5fc5deb4ed5838570bfc3aa7ef9725b5bec0ddc9ac75147802b568e84fe521d326e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswSqLt.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1018KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    98c4641a3169c602291e60a5fcd1cae5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5c09b5196a4ba25e75b26c8b9006abd9a7bdf06c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1e9e494217a36f421bd7ec30a91c2191ce5caf44f3d75e87eed756e25fc3d1a5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e9463f73093222e304f113be27aa32300813ccaa3a104577ff6862ac4f5abbfb92414a8ac097caada24ac03e671c9dca24d25d7c3b5c785b919c245b66fe595e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswVmm.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    262KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1644efe981d4b4c4d837b55e42314df5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a9351326693bf2601d650918588c682b7bfcc21e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fb4ccc19bf58bd7909bcbb1a7bd7d604845ec16c2ad024210691eda3f67a7c39

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6b54bc8484ebbd7c577640a6b756f47260b784a8307a5c954b59d4315980746c79d07a5dc28fc9b9fa3efcae1d8faa1cad8edcf9cafa83d648fd1c9cdce2799f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswW8ntf.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    637KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cdccd5743ce782fa6b7ded0ad57058c9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    53269d78ba31626d803c727535d4ee3fcb0f1b6c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9304e6ac010d3241375a389938c4797f803ca82f247eca094bc7367ecca6e9db

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    da630cab4ffdc5837ece51a577f0102b32ada4bbca17a46fa2d8d77b216e6c00f4da712e4869517ae79250538709ad6bbc0bd0380013b02699a2282d510510a9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswavdetection.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b43dae006f5a96ee89a8d7cfe08cc697

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5992d15e73e4b038a75585d6997bb8c188323be1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d4970f116586e09e4ebc03fc14934fbb3099b103add6fb38fbfa03c5aaf9b9ed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2506a51a0ff76cf7b22efc49d4d592569504a6d9766cd98683b498047c661447db2a6e61188ec2f9ad15f7cf9c1b800f0b59f93fe5b2232ecbafdb610492233a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswcomm.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    926KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    60d0534a5a4f27eb6e63d80861050406

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4e4ac3b975560ca0fe7024416af658ff22733cf2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5b568eebc18e4bdc049b3daa19638a3c47e59c016ca28ca4839f365df5cf0fb1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f8ca5b29f36ca2568c70874b83b44b211cc443d33fa49e45158b9d46fe932c987cd6268fe6cdbc3e777233bcd2f84e1e3219c0c26a5487572ea967f581916b3e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswdetallocator.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    184KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5d48f699a6f681f3cd398097e9e6803c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b3aa1d890ba92a8cf97babaed2470b9474ae835c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    720ab9e44d4f6870988364ebec830fc1aecd6e3ed452ea2fc602a3d4ba864e4e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    55e11f38d9f333bbf27a323de8c8d07005261bffe3f72ff66ac1f4d988293e25d8c8fb460c224c9f13917a02a35ae3a8e33550580a0bb0ed25054aa971e48e9d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswhook.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5cce4c449affa7ae5e3874434ef3743f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    56cf18f5250d3b73ebd8e1cfaff6f158c7eb5d65

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c96e2e68c7faba409d949ba523b633c2e1043a30174123cff113b25876d25f6a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    52bc2e9bee6de47e190a4474ffa1faf209fe8acccb3711e6748ba271e584f28d9f9d86e64bf4918d49c58f0c39925ad6a2032de8a50ba5fbaa9c0f0ab09d4808

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswidpm.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    833KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    38bc256d1a31e934dfba816c29005aa8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2b7cb82505c6f4ffc856a6a53e996b899b609934

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b572aa88014f832dcd897349de09db2127e054dfda88ee42a94fb805e8bbca8d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c58546bb27493471720cd7d87b5d7e00e01165a3bbc87641a6c0b72629f717a460108dd1b8b6e4c45b8c5ac83a08ed52ebfa2121d9651c3b503d9df415ca70c4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswidsagent.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3fdee53027afc3bc09a13d57d9648a8b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d104804e96f21ce975a4abf9e183a8a92a896395

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7a82b908740975df3733443d0387e726fb8628dbd71c2cd1a784376305d10398

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1a6c2c440a5e2747fa3d80d008d2b5b65e460c49efd7c4077932460f7fb5469ad669196d83385f549bd139564460cbd0206f81463529278d7271ea0d9dbb95ca

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswntsqlite.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    880KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dbef045e0e9217a3187e7ec4c9b002e9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5050dd1b5ec4afa3453e87ee63b042ecb1c3c37e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a83aa96638af4103b1d7d6c8a0af6b0b83aa03be9dbab0dbf7f7030c950101b9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b6acc8783d72ff83ad80cf4565a4142a209e6b516449b8956643330f96a5f71378aeefba38b71c74546c4744a930a86489bb7569b04b46d66c632be2209de8d3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswpsic.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    560KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5c296e05e87587c44213612a5bf9a771

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e8fdfe92a8cf17264bcef720240423ebbe8ba5a7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    78065140842fbaec77c4d56f84f3d48282ea452377fa8d9b5e46ecf09a394885

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    56393bf2f8b7777861b8d85aced19e7aef0586843f03d307931e23f8f48bb21f2773ee98b40e0d701cea60ffef59205eead88dbc1f753eaf7d414da60de89f79

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswremoval.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9c1c6f9f6133f422d1a8230559d254f7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    98b4d8db0605978c1dfdcc5bfe9fc63521690c45

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b931a7ac12b28779902ac27f4679f50df71b77d9778c8e67f900e5e151c87e4d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e145e9e6d203e424ffec2c45baa33980c87f58ef03625a62ea5da4fb3d5b8d6f70a9a25cfb4e79f2f398ce06baf5fd09694d3b5a8860e88440d40c4ec16762a7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswsecapi.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b3681ae913687fb5474c230a2b8efbe6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cdecac2294f73c75ff1a57eb827b3f18218ba137

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cca866b8355226b24dd55e34c99852d27c3ff319d40e50a62435ead5ae21d2bc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    04d079f8bc611629bf1b14e1afb862d6b8288b880066a23020f623cecdc15529e9575bf8d5f5c01e906aaa86b51fc22d819030a964280542b63cedf583f3c044

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\aswwinamapi.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    123KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bdab54cf263a0b7b27c181fad764d7da

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5e3c38464cc8cdc041fb436d590845b4b4f268d2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9ab6705516455e961d2582c5e34a2675b86eb2f572549e11d8411d48d09548bd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    973e6fdf8072db3fde6ca8f3889fcd12de21533c0dbd12c5d7b50202629caa436f3cf5d272cc0cb1d1482ab69fd1d35ccd37f098c693f2da888bfd0bd236ea0a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0909e61c8c9c717976828f65c987e5f9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b5affabb8afda55ebb1f404edab69c6c239affe6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    03ffdb036329a25beacf905d62611a13e3dfdda6cbd2d13af830258e8cf40ec0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7f78746e40da64631c08d0e173fbdeb40beed180932b42382d9f3ac0cdb4348d2a5b1c29770bb98f5d4823cfd66ecac2285afbcaf109f82c8b75c7711f10c49d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6b33e6f1d77cec0901ea8e91473bc18b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a397d2c6aead0b3e57d413a8d4af7f28e67f4166

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    449631a3f5fadef72acc2c2f84765208d0ca014ec1fe93fb9ad805eec1d40eae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8f5214e38202719f6a7549b2b97ad24288974cfb6cf0da1e9eec5b3b2092220f2330a260b17e28afa90b90226666a765a4e64fe91107e2063cde8e285f64773b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2b4a3a51e075ab9819c6d6bc40efb4b5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bc52c10ded8b087c73229dc2f98714b5a368f521

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d718e1b6c352112c2f8e36b4ba5ed28e6179257fd2fe944c4a0d404b5c15b5ae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    13b07dc2247d51dad1ab9bc7df93e0d3e1bd6cc4fd16f9aff87ceffd40a56933d569a5fb82177dea7b6ea04ebf9f909f95451d123126155a13de6a85f747c592

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    607703b245d9b4fc69a8b5363ff626fa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    dcf4626787ea220b19e08cc5bf9e55553a3a2aef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f65b1b3ea2767f98f0c29118e85b06f4e61654bec34b60b3abb593b24ec29af4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    92d761f733f2c678946894ca72459b0e6dc62cd3abe1073653104689ab48c19603e6e1109c07b2f110822b424430f22d112f87c629b99d0b3ccc16e179549628

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    059129bae1776f03c59d3ba66a6f6dee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    33b1dbcaba1d16eaf5413f1378119cecc1298724

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a83af0f79abb5e5c818c6f38a38da80e531081f3255cb006ed4c29635cc0b9ce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6a7da7e58620bc1ce4b6d3cab1e0b746fc9fcf05a84d85931f845412301880786fbc63b31611d9442b5a1cfa72558966375ef14edc749473e2b7c988dd20b675

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9fa3992f5dac5ea5dfa15b9669c68154

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a453fb6c4064da8c01ad03a4ea3c0434efe82635

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9057131f628e547c14754d545140ad6544e64606358104da50841e9a1b03f442

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ad73f3952dda55cfaa6a0d6a0233df785650f5965caa4859b6c1577e3fbd6020e60b4b26338387690cc48b16a186d2b530708a71d2671ab17ee8904399de292f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    25KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    817f9a76b7eadc1226b006ccbdd38a11

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8b81897cdd4d48befa389c1df2d0b887ffeb58cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    99ed148ffbb35829480412dc64da6ad24dfabe2f9a0eff9ba1493455d7127677

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    53d8b2561862c6b2465665d761612aaa8b7adc887058260fbf970aac0fb006317283ada01468b1e042fd9dd44def90451793afee297ed787086645cebce45cd2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e334f2fe1e0e6d5d6966f139ed328d97

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    68b2cd826f3dfa59531397ebb3f382dec9af5fe5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d56eae93c55abdc8eb77d132777049634e28a9b59fd4b2101d51351546b984d1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fb6ee02f06447c906a4353d93ce247e14a9a1ea4255819a88e395afe2e3775fe3aeb622b7a97d86086d88c739ba4d2e2fba9e8fd6467e167fc75d595c9182327

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7f0ef1cf592d04b082b65f75584652cd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f7b9a2851a66a6a8eb509f2541b6ccc3b551f2fa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9f496e181b1c862c7a7d03c09d9b0a5361535c98acbb1a9d50a27bcfb0a2bcc5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    30d2d695773e7bfd67de8691c40e571b3b91858e72eab3d78c84902b359108e9988247bf81689ab15fef6ed0a9ef62031f1937c6e7ce4ce8e1a34970ba23e727

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-handle-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1902b85a588178857e9637902e5a1b85

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    31ae4cf76a34ccbd92fdbe60bee080998741ef4d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5e48c99dd6318b017686bde507cdcb9d6ecf25f4f78f345845b865e443f1ee66

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0755e9c0adc9e374060c851d4f7fa62633ec07dde0bbfd56ffc9bc8ecff5b9efd6fa8418c43e838770eed43a54a48fd61a41226d9ea84834275a4a36c7796472

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-heap-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    892e47390f34aac7d20afe63ffa92f20

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4a78a77ae1d5bdba55534167f781a3c8675c7ed3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6070ffb5e20ed032d460d323df981d369fa68045fab130fd100803a00ab88c23

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8b37866ebdca5047673d984bd779b1df052e3d44e3fabc3a4ce2e747489baa2bd86add629d95c76cf08150f74281d89d46372ef64266b90304cf7dd581af3a93

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-interlocked-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d8999e328af5ee1eb23c216336637cb7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a7bde6c833e4d6ddefcc4050997b1583ff1ffa42

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4ea02b683513a157e21824b1c1e9ebb782d22f14209b67961f97b1f79673d3ed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4f041ed2daf781b7f86b4459e74330650b2687ee46dfb961ed7a0716ac7ad2082a631cb619cc6d3c7d19f550bc030553b9656aeba14f969dd52df0b40a0e418f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-libraryloader-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6337654372aa9adf6a8fc97d9676a33d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b790f4828e7aa18cd0eae77e78c67ddd66f3ec5e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6fc551cfbcaa0f90ed24dd09fa117e9fb3b6755a3fc0251d33ca64862a9a3414

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4a888d71747c64cb4a964d8df956c5ed9e3de9e8cf30d804e3ba76e8c35502e1802423ce527a419935b0d8c8e4c0f6168657b2734ab79d01afc946521a88d528

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d4bad006e413ace7d729b1249c49b92f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cf0dff1b371316c8517619fdeff81c583268bad3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    245d48bfce5cf6e9c5093e995d6ab5988e2401d32530fd6863bd5f8fd688d780

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d1a5001633f1cce60db2687da28706f66644613672fa8487b065e3aa8d77ddcc96d9272c665d894b243e222e1c104be10be1dff8e5d007490e50f2bd2a708d0f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-memory-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    714e850aa29e808568933c5ed8c7df5a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ad84833bcac69b5217705e1c4d33d54c856525e1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4a244eea4596ebde0f9094cc6dfeeb5abb3c4385225bb0630ef55a431fe1c4f2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3a220ad4e2fd49f40f7fe5fdfc53608b114661f31993c0329e993c5d733b6d6f3a366eb46f93aaa9d5cad90766b21d85e5ccd09cb9c5ab905118d70702a3ed11

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-namedpipe-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9ad2e67f2b1f04b760deb00b889fab53

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    465314c9bdd359840f7da11a619ad0b409c271d8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5662035361e37f6c5e4a5a19de134df2ec20bd4c0f1be803203b37c95ee61265

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cdb358848d48cd3913e7249eaa45470bee4ba9f9d92d975215018477a57db930c16b349541da2d82a2f9131220ec3b3cf9ff471ca411c2f705bfe916e8736be5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processenvironment-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    772d6c07e47e77a4479c7a9eccfeac4d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b88db71fc80eb57182db6dc6ac00b022e1e47cb3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2c9a8f8d47b49d04a82e8e689ae9f6552482b1861eb8398f3733e97327191c2a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f87bb803e818372f57319af97227834673cce9988c81ffd4a3d1c6d7038c6f7398e06a7133a17f063cae152ad27666a6d18f87ed77bb46dbe141c1272bc3ac84

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9ac788a87032640e046f305413585503

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    41b74cecf0f78134204dd3d8aaddfae34d6aacbb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    363825adb27d5a5bd249fe58460a977077f823e50dac7509e124fcbac1512128

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cc725796af3f7793ce6e6faa96a201ebf5e77ed00dfac3211a66a95ee071e559c9efb8e47ae0287d9cc1feded559000a582a2138736ab8c628325428c78e648c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    31f60bf9a22a86cb8879fce5c1022254

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    23cdaa4d6ae0e953d083b968558a2af49bf95a4f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    53afac76a7124a132a7c11261f3b6ba8d6a5466e7e8f683c8d12ac370b7d6b62

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c41ebb39cc0939b38d788b692e75c10c78a806cc8844d8526ff25869777eefd086518cfd817ebb700e20b3937401d6c0f7f506bcd479fafe1b801507376f4ba6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-profile-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    948e3c479e87ad905a3689bc94cbf86b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c9b2dcc45feb9b0bcd52122b51adf98d7fa5b0e5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    982fcc32d7614cb921cc5203970e3997a33b31aa1d91f14db5db25a582dcc3af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6f15478ba5e7b403580b4b52924866e52adcd112d82900dd17a2ce67efa10306a5a86e1ba5cab76bbe3577e2497b83adafd6cf6c39a81c35b53b528e8bf6b440

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-rtlsupport-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    57745a06849d90cd5c79ccbec559e7b5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    71d3d3c0998e648ef6b061f7c65850c6a2a8593e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    890dbb72c4c35266bd658c663c1242cfa3b50cf51e2873e986b7ab2e055af4a4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ca28053575e40eb805f366a7363257b3d40a6fa8ef46ffb5b58ff17cfb0ea2668f5cdf2661355e94866b73b914950c09940f5c32fef5f9a22439932e35391dca

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-string-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1862f49d5c2ba7c2bbc78bc517cb0b38

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    dbdca39d6d9d166f9cb5b8855d456653419136c2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    90ba9da43d6705d76905e630505bd1fd097d1899c9bca3241ad0de5ab08ee366

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c9c85ec2851f5b793de07e672365e6db28f1150ed6b6057d15be828a36029f4ba9e0d4cce12c7d424da4c94713c18ae256d9ecba9e59ab88af639adf56ed6a3b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-synch-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    afc4db1ae7eb74d1b43eda3d7ea5b43c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f31b2c1161024ec2f89c72631631e11fd5ceac60

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fb4b382e2dfa80b3427a98c51d3270b1e80b5c2a10fdae1a72b7c464e57fc6a7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a014e4bbe207fd707a87aaa0228241fa7c414062af8922f51e46210b958284096357b21f89e59141fef28039a999dc6ac832ec7fc38bc4895e88fbed6b9a45a0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5dedf9f86ba1366d9e920f33eb03721c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    605312ce6d623889a1d404354ee653414a7e4920

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0ced53f1ac2adc9525047d2c2a7592300dc48a5f52ad8b740ce22e3f3aad85ff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bed8c7a74e57f4cd44bd0edbc1bbb1f528ce261d7ad6a5545c33974c223ba910d648f0cbea8bf0736deb5aedd3b257f373cbbc4f9765d12c56a78e823d05d4b0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-sysinfo-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    177009944ea3860b58c09da1871db999

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    01cf9cab3aec3a1ea89111269f8cb036e73916d6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f353bfe02e30f4fd5cdc89bd7f44703257f229a09f0d815d7794df902f67d1a1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    279d1e663ecc151dd2dd15462191ef41e668c7a2bfcb7930b8d568facf7695a030948c3af7f9907226b00dede255a7f30169083ae2ce544f2381548db31c9981

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    70f8acde94e2c3952b7ba7f56a4ebfb4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    955064391f0c9b41362cddbff7a070ab3888ad3e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    91decddc6e80d742755a1f65261d10c3c0d059aaea6389bb2da6fd3aa7ec5289

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    71087a283d560f08e43b1a183258f1153ab5091d5d318cf4ee0fc8385285592c377d8e68a0f06d3f0be84202aad6dc7376b56057e23b6b3753a445323580f287

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-util-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d91e6c55a2304aa59d24e76f34884535

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    04ebc0bc4932c09c3dc7d9259fe7c9a6166b7233

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8875816a3809753c04acd961244608e9a47127523c1d5e50cddbd83a4627821c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    19c1e2458c5475de2b41013fb18dcf3d149c88c0b3816596b67c90f7bdced3d5214fea97dc3782f56f8a276f93fd28cf519018257bf432c00435ef6bae60a8b9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-conio-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a1bee0af7bd944fae7f14174d9dfdffc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ea699130cd63857569bf34826b9cbcb5ecfa1a21

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2c557f6a21db6c99af6184637b5efb57e44b40fae892230a43e96ab05ab27d40

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c6e9473ec6cdfc0bdd1b8f9f42bdcf3d31855b6e106b811ca52d2eca895328889451726fe12ecaf0af9a238d74c10e79bcf0870f056e7e85ccdb9be49f4515a8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    25KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b9d80efa3f5b0b75c523d4ced4da1fd2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f493358454a273d0ddc6467c9ad82bf460dcebc2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    44ebde7f2681c0b8518e55ca242261b24f326994f089a4ef6c060f8dda04d62d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d597c0e7c5309b9631966b01fff7e166c0dd0fc9d63534d588d47f9deee593cb2cf79cd490145aefd472b9493dd65144e875d5870742c8d09fa4c7d459259feb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-environment-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6e245fdd89bb6f88f56784adbdca0b0a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9ac5d68ff969f984f74e6a8cded8e683b98ffa36

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0e195a8d013a329a06df877a4569a3ec772f112ad29295f086c6d3e53f322fb5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    601248c38540dcbddd61fd26203df39ef5d450827570f01cdf0e415873e098913d82ca6e3c7b21a9bcae267b4cb67e970237cbd1c6320b8ffab58c9fb675a3cd

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-filesystem-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e4fcbf91666504c1eb70644dc4c5f479

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bf96622c082eec928920a052bff477cb0c9e0573

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    58d9a9b2442c10140db98ba705e8c7b7b9ac5a2c030d3286a66debf63b615c1b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9dd34f36144010b3c1400ed1b1db8ac8e97997a0d2c803858abeaca75e26d19dc56512714b566edee581ca20c813c3cafd47a3f774a1596b31e23208b1eee4f5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    374d505ced3719d875ac316ce365b1d5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    24da4d65eb7a9116c626bf16c3bc95b563f10176

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1edf013e890072987b8957b77baecc37140bc01581e5de6b020ae454bb57f8bf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d9b82d1679afd85c660ea985d6f57cc13fd35b4d7b8104c6d9ce1f182789b615a573b68d5f1da6c25682cb35068ae0aad3c1c9b4509f339fa1a83a9eeb7f74ca

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-locale-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    152925be0e3a0ff77b0979bcae7a7583

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4ac4bb649b42893a8d5ba345a1c92ab2ddd1ddde

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2e23b53441ba6b0779b222c120d44eb9a156d55cc3648f76216017ef06f9a16f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    17b41057b82b1eb037a59715970496d402ac00a59fcbe67245203f117fc38f1b7e7f5b78872850ac4fd7a5dcf4a3ec561dfdb3fb0e827ec7043978b535e9ee26

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-math-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    29KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bf69d049653e504a7a1f8b55a6dde7bc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    737a1cbf1fddc0ae93a0a99d2feddd474f4b85bf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e6e839c6d205f91adaa3d980f843bab3131b8a25e06d152d0f70a6e98fbe0fb0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a8d834d46fcaf03aa53bd48b4cec816e0fd599b06b16a14006e402bfaa5a470f47dc6a55c1a94314d635af55ff2322eb242b0c535a02fc830dac83e375adc6a2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-multibyte-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    29KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4847091828ad3b0734418343c712cffe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    24e69b32dba65631b92493b7aabd68d141cf21e3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d9388848ebfe27138998518332bb507e5dbeb1d8851e9ed0300f15e14b6958c2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5e8061cc226f3471e3964c04cdc5fbd3a607c9abd22a11a1e818eaec42b20ae873fa80cfce7f47b8f8844f3127ce98282c737f25666d20ded47704e0db6f29e3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-private-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    73KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    533b418afd2ef8e423f42d414cdaf5ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    09d3a595bad8f0e7ab5604fc02ef832d11a26b88

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    66f910721f4477ea238603e5c14c858d1e26fc2ceaab3b48294cac069790202c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    eb73c82a91ce67f8d0265ac4f0739849e5696ec0069ab6508660368b8d382a230dc88eeb89aacf8bc9fc6b7e31c009521fdeeb979f4ebe6e80cfec083129ccf1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-process-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dc3fe259a9b778480c2405fdd7405c9c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d28a588217738af932fc43b809add215eb932856

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b33a762f0eb072033044e7ee89505b695f357c958d4107ce6f1c4d68f88d3277

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    54f58f5a0d1aecfb9a6c8f12b5aac30e26ec427dccc097f8015d690a0a2244603e80810c19fb8eb2ee7ae9122d14829b3aaa81c69c77b6b4c5751d040c3849f7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    25KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    80e80532239aa8929ec0fddedb7aa8af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    312e743535e66735d782cbaffacf94c6c791edab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d3641bbaeaa5a7e7d4ee0ee0ec64ccee0327cfba3d10b89094144eb70a0867a9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    87e7a5496bb2dfb9bed4e9b9913db2656b335b916eb1277ebebc33ac9d6622bed50a22293dcc02193f846be5e0b4b0f032dfbcc673955aa90f04cf81b47a9305

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    25KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    58a8c2d2404ad7bf6fca8bdfbb8a5b3b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6e834364437bfd23b48e66d8d891966860528d08

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    eb7851e182a4675bb34633869938ff3579779a92a6c094194efbc970f3765dcc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d44e3b47dabd29621a3fadaed16074a46b646e1190ffcfffb7ec835b8cd6eefac88570812e41a490daae485a1d71fb2d035c91e73b65c2fbde649fda8733ceb9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    25KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d7164ae82b7332432bf2eb7fc7774e72

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    221d79c77a8a80068621a0eb8688ddb86224408c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    08d811ff57efe50d9f365c76ec29e095474e0679e06bb4d0d4d0134b0120b40d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d1a4cfc0a21509382606f4650a67556b0616283231e71bb1870ccaa5deba42fd77583c3130d60d632e98f5acc4763f57a2ed932aa2eeef49601618761acd9429

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-time-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6aa7b1323c5d8e314f2fb42f855e9b12

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    044cd0167de5e9c1b014e07287c90473c96944a5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9c5880c395b4e7db4b8d6de49c75909abdaeeef0b041c1703c7339b05d7d2866

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e99a14c8772662dbabcaa504bc61ef616590bb6f7384adf8ae0637e0a365f94c67fe4222b978605b7a2eeeaa62505e57c32857b17b51f4b2e9a0d8a033f0a204

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-utility-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7b7f4484966036ff86a7e4cd303d3871

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    18a789e9d1e9df0fdf22e94d71a18c483cdeb611

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7d3d88332d4744c9b6be81e2ba8d42ced7657ce7879a26f5b8a8d3bb2331ada0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    39e986994a99361fadcccbf5bd861ce9c4c6de65ce5e3da4d390b234fff34d7c561637ec012ccdb2757794adc222bc80de19a60a8917fe65fc221fdb3054149c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\avg.local_vc142.crt.manifest
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    27KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b5dc4cd84e001abaf9167d3970a5300f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    612bf55fd5a43b7da96268a541148bdf3e0ef333

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5cbc4bdfc8ae2b5e9d2ecd8370dc50123b9e6a7870ae6e0ea4c937d8ed6890f2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    44ebdd8956aa027985be8a58ebce8badfb039a563dfc333b6d1743c6316834444851a065c9d73830a90362027ec7cbfd3df3cc51dfb2b8ca9e79a7f930daebda

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\concrt140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    315KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e6d7ff1c7c1311a9011f1039639adc3d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d47faf7b6f8af8ed67546e75693200d022ebeccd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    993af3de5e1fe2e3d0954cf06254fabb91a5a3aa513183fe0841b897eafdaeee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    35eae324dc30a6bf652cf571daefa8d34d12c09361b248d8931ce721940347ed50a2d51222adaa655abbf9c5a0ab58d57cd91cb1cb26dabd487ed721790378eb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    559KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ebf8072a3c5c586979313f76e503aabf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2fd9609f099a8f42b1b7ae40ad35be1569c0390e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a030dc2dfd2eca28a9375c92989adf4daf161f988db5e16b9e10678eb0dff4c7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    438c2db953606818b843e42c04240d510b5e398617e8e5539498264f93cf1893ae9a6b6b02ee35b169ae60b0e3b5621d7d9f7e2945d0f1e7c2e7e0c1e9e3c1de

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    35KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    11d5d26552c1730ccc440f13a1fce188

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4c534eb613cb05455809b6471d38e1e0976aa919

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    edfbcb2ced712f23842525cb076ee2c09cc7b811a389cf37922d04ef1985e10f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2428c4257ac8349035ebb286dec236a25acdbf23178aaa80fd5461b2ed3101c0a67574bf7db8728d0c101d92f45dc72e7bc578049d5b18fac367bdfb44ecfbf2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_2.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    261KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    718e5c4a63d2f941eeb1b4e9d6d85a8c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    deca5196d35d43c7abb35d9ad4b0ac0756585fd9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f3117e3445945a872a35e91371e2a6c9f7b3fa5e74e5985f6ab12ac101b280fe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    61694ff307bcf3869dc14dac45e74b0cdd5a661d40e8483cfe96debe4727ec45ceef867d18e972d25a6b294c43ba0569562392b6752e068f2ba7c15407fad975

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_atomic_wait.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    49KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f9c7a19dfc5fa60b1405c81208bd959b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4eb70df0a412d79fbd8011fa17ef815e10189c0d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2f9cdd965650440cebaf2349140a7dde9b587829b7753de8cd051933a777f499

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2ea1e4d7d63af427a0c764b4a9a646421dac1f1eba15c1d43bd040b284fc611c8059d889c48edfca56e745abb996939d8f430ff3e249a5c6455e81b520307a55

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_codecvt_ids.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    31KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0f4e5f6c68c514e63c4cdae9eb9e40f5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b755c91cb14e9f22c690209d0b4c3661ab20770d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    945225e01a65e5199aa7372b893da3b42dbd99f315c345f0e7c136af88e897ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8962e7f92446c535151b38a7e34bacbfb9f0f48ab57d4c2c8f2162dc2f1cd9f15be70742032192b41aa368c97a149e1e6fa6991e29077b7b7d7c1708f1a54f9b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\ucrtbase.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    932dcb8d7d06f4b89fc3915726c418b7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    33a1fdbfc3dfa0a1b7d2fa3b2e8bad8e8c71e961

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a73bd7d75f368ab2fe949dcddbb25cd5d5975ff9091761a01b98f5e26de543ee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fa24b5f9a4192fbfe737506899dc052c51f48980992cbdda878deef01ed0280ca455bed0c813089503da3ccac92a0289dd8fdfe64cbf6babdf70d7bab531540d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vccorlib140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    340KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    22a66d8309244779b8a7f275a3ff5cbb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    195e58fec7a5d39fe7a6275dac37295777da1352

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    aca79a9c1f6d664d99691fd0d3d84a8819993f784b2ff6d7baf8e8ab2e15e7b0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b39eacf78b9b97d968e96e357725bd6cbad7592beef5e0e5b301189cc76847be49f8a5299a16d68bd5c1c2d0e86d5263f865b29b66df8360cb1d4725b7b00ac2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    116KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    699dd61122d91e80abdfcc396ce0ec10

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7b23a6562e78e1d4be2a16fc7044bdcea724855e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f843cd00d9aff9a902dd7c98d6137639a10bd84904d81a085c28a3b29f8223c1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2517e52f7f03580afd8f928c767d264033a191e831a78eed454ea35c9514c0f0df127f49a306088d766908af7880f713f5009c31ce6b0b1e4d0b67e49447bfff

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140_1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9410ee0771ff1c2007d9087a8c316a4b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3f31b301b5a99a13486ddec08d25646d5ad510db

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e4e85eea1106d361923995e53a0b961a28d4fb58555f40945003f35e5bf2c273

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    434a32ca6c4fdd8ffeb45d1bdb4d9f3c1b1259a1260ae66eb241f8bd63524cd1a3ec29d5eefa2d2f266dd740273e69b6bb8a7771badb77e781dc789dc18de2c9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140_threads.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    37KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    268036dfa28320d2186b9b21631d443d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    96fa44f2214af9ede1160e043c7cd31b890b437a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    edb3ff7cef28496d535e40769625e542dd3e13110c38ce2e3dc1caa8687b892a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    99ce4bc5798320dd7f736725eb85a98553e277ab93353e1675fb7842bd258bb408a5df7bc530a161d91c1eccfcb510138f98085a80e892c3f54e2e8a723bb841

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\avgToolsSvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3812918aab807b515881d2c14c56d84e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1d3a34334214101fc29fed4a7822c1472e6d716b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0d5d430514549ccec9c8d8a2d852ac0df974581af707df8090cce4c42e58df6c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5e03393b9c3ae3d353776f989692ecb686a89eac68b669a52459efdf44b1fc2b608f9a4ce326c03191b354c7ba4c52694a5cf4ab1a9c3e98071febc844886ff4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\browser_pass.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    706KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fc7b214607885562bc16f41e2b7aceb0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    043cbf89b3dbe4c7b18a674a27f978d08adcb1d7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b72bf5d9529e4c436db7e9005cca904af367208ad409dfa3b5a20523c4f847db

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ddddf66506a2b8bfccf496c94fa00a84eada20482d77e66c0027f0c2f5cec3994b52066d617465f1571e4f206a3323fe969133176f1780c12168e8207a16c680

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\burger_client.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    feda0053aed1c872964349d56ff1d96a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7e317f476ef43924c12d7f1d1bd51bfc11f5963b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b2d84903fa03313c14bdc86cc01b30514bf86608d4e2526470f2ae994cd9fe41

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    529125d0b8369bf09ffa09afb9f829c7133219814048458e93ab96d4febd1e5b7742c2b6f2d911db249d2db3292112e214c3f91fb2acb149493a06dd92c4ef99

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\chrome_100_percent.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    768KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8ebb97efd9cc5bd6c500ef6c7a9fa406

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8e285f1ffd650c87dc4a0ec26df418acc1fc8821

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    aaaff8d6c9f0307c4eb3dda812f566300073414de002bcefb273a7be57f9e69e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f93b72eb950d924b66bdd44713b631409003feef26f6146ef366f05312459ba2d2c4c720b3ad13594c8ee6c3734c53e4d1295eea064c03be313ae2f541105c89

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\chrome_200_percent.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8f6d29ec5f29c02e8d7188366f0ef3ae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7451e3cc4a7de1a53987c5cadf2a759269d99a40

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3e116ffe2f55faa2c2b96aee4da637e6424cb48bab27d9f94a958530f840c673

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    418be962c4dcf92423b2bb780d3a7476756e16aa1b670167ed3631bbf7ad4edb1d35a04c5f8f685c5eb79edfe5a247403d25c6ef18f43eadf1192603ddb2b386

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\chrome_elf.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    39a3d833e0e786905fc8b3bf153989a5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    716c1968740c69d9e5639a72aaac709eb2e0024e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d0447e595d85098fecc0e0bfa51c93506f9e218ed10d0a916ee0bfef511ac0df

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    85896f4a58a66317ee67319e1d68269aba84fa81e8a5833f88b55a52f705f6516a27a50afb55baa4735a9736c01d90ab2a2ff71869dc8f5524ea6d2a6e297ab4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\crts.cat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    130KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    477255e0a760041d38c98bccb99a403d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2bcdb96bbe2dbb6d85db7cf50d0345b72959ad00

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d4113f0402d704e9a0ad29e696e4d142838c0c5f0ac349c6e9af106890528e97

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0564fcddf1d01925ae7d8ff93f338f197b67994efd9f7ee39bc5ee0d09b72c29054bdca198b03e873572dc9b07cafff96bba31da3828caa78728b2bf2c005c89

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\d3dcompiler_47.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f192b3b5ee05bdb0afe890a09f69abdd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b2194d97f7a25348eeb714552c89a29a75165613

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    901c70df9b9714b22d264375bf5c91ef469edafc25c6762e7b0112bea6f07378

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9ab70152cf0e3214d539a59b135f95485fd770d0c5693469045a8e3e70e48b5d1f7c2dc690b2f7eb9094cf2377199624890f2f0789b2abf81393cb2b5765780b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\defs\24071806\engsup.ini
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    120B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    836f36775711059722be123b9e6384c1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ef9c2740893b4dc5613aafd4f239e6be9e5f9de7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5e5838afdfe274ac24e46da4b8f64115e020856527d9dfad47d663734a8b53ce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f32aaf71f6d8386d9abe703bc610578255fdc5ae22499a0b93bd2e39fd6e1b515816c7ff7cbaa4fc2b27fec6c50eeab9dffbe6eec47217a491b9736fb948e9ac

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\dll_loader.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    163KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    02270a3beb4eaf8e7aec20dd15ea7e73

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    eccc68ac9874a104589656f1a8185e1ccabe0b9b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    58fdb242000372e9969cd1d148c97b6722143e2b0acadbfe57618c59358b9de3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a3e8adf7ed0b7b64b355979d7c4279b83da47354272e5a47918455d53387786b463c64a14f52d6d5f8c82d5e5ad169b4357f5e558f9991fb190202ba7af5ac86

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\dnd_helper.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    905KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    35d80aed797f811b69d1ffd85f7622af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5285403faedb5e00303469d9de040609dc177b7d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2470ce25e3d58b0203ac76b07265b2ab893159fd8a65b0b7e82f2bae2bb8a475

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    aed7ab7f30041ddd74314e6c7f7f7d88c3d0b16424f1b5845a2583cfeac61e6f193b92af8397a714dd3d114ada095ec90c1bbfc2a93daacf6f83556f38f76cf7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\event_manager.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    569KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    da8a317b539095c1224bf736061fc63d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d75e82e5ab5508d6df767acf6f70355ee078592c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    33038ed0af90e8e4fb352c2a1d68e635082e0073b51a2eb701bf11f8514d5adb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ed83e8fae5e3d8cdd9aba894fc2c7a457593d65cfa393313c96e51cb3010739b95d4cda4546bc74727780b9178a2e114c63cd65c5f4ace623e401bfdfc5a6d99

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\event_manager_burger.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    630KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a982fa3277cf63bf198d9b1943923e6a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0bc306c7746f5949575b7e40f6487e66a85dcca6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    039a6477d68fe5e7a4ff22daf3990809a5541952cd58fd2bd08595f6cada5671

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    40e48d8ad15c91edcb8bb74186b715826973b751e6fbc70b1cbc450b879b9dd595e208eb75292d7653c9688aa7ea89ae9381889e6049aa0e32f209a4a9ca6841

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\event_manager_er.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    383KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a073c0c8ce22888e0a78388b99b9df45

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d2a3eb8a9771e2641aaf485a0db9e62c89f09b83

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7bc99db7c373fa2b1aa38ecd27c7dbfea38faddd9cac727f58f93fb5adf23b14

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    05ff1b67d73d6d1f92cff18747ad51c6fb3ecdaa3bedceecc42fcdbab3bc2ea6c4ff722f3b88634c5647ff6393a6a5576012abc65f1426b9e1b6668169d6991e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\event_manager_ga.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    08ed02c71bec7e6a18288c3e53d4a0e5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    21363aa4946d629aeab14d7bb2acc9dadd8a6401

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b5967039b51df43ebf26428107881005828d6da1d9f7fdb5125af5922b40104c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    07ab486227bf989cd30a61b630e0a6a7412c614bd57a0211a097bcb2e02b7ad2ff459c8fb95c0d88c19866a658aeb02b837a14afd16466f089d1115abbb52236

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\event_routing.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    752KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8ebaac91323f2ca6378e5ae5d1b84a03

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    047184817b9c1b02248acdbf37d57b8bb019f657

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c8a1ea3142af587ac6cb83d523ad08fb80ea428b1b5537ea4481481d20e1ccb5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    83ddc8d2e004e6a814b2a70d415743425e75d7fe14bd55360fef5ea671b7b0321ece36791b1c0dd5a0a8cfce2daf3e6b0230d8278e9bb4e4b193c684d18f841c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\event_routing_rpc.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3e23044a5027372c4a90699f6c095188

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c2a80d71e2e830e8d5715194c7454e8593b96bd0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f8bbd39fc6cfec012173cd67d7e744665d54d3253d73aa5e722584776812943a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    af27282a4f2a8e961835a5209b4ebc406a97c459449371a21496d88bb85c5a68e11efe2c0666cc2def2bb01f290e3983f441e9c1d518de3194ef7a9819d8a121

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\ffl2.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6afdeb6672098144cc4807519821f98e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2caeb3e3a078ea83ee9c29281da89cfe4557e02d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d5496df31bf67809c47d8465d482ff2bd2433409c77ab4bdf02cb63327dbed6e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f99c76bc0850f1c78c82cf64ff849dddbc8196268ca83e5e84eb964376a42a96f047fa208f242d341cb309719ddd8bb769147556e3408c1f403a88273e6b2301

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\firefox_pass.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    566KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    08a62f4cd646b89c01c3c5f5945a0e00

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7e6056ae721bc7bc19cefbde548705e09f2700d4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e53877977ef7ea507ea5d6b27daf47aaa2682a0d0b1a01aa2cb1ab58b3fab12c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    02308aa23158e5458854f2e1d1290fe1f774de396d1cac23edacd28e7c05d86238a6e5bb0a59d2610c45a7baa77c02cbc33d27c2bd6db9bdfd9aec305eb313f3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\fltlib_wrapper.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    357KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    191a6e6471c90b10433693478fcd5c98

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fe0b0402047fb9e6f1f4a3a6eae166f51973a815

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ca9e261b8a8a4110714a5afcc9d4fe181e343fc445b98b126415ffca182adc95

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c891848b725bbf22ea752ed3be89ba21ce3397ae08447245d4addf93ed812ca73864a7b5737efee56f39d97b27c9fa978ad902c44dbfb570c526ec8a3bd1e53f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gaming_hook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    533KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a7eed8675f2cd1757deafcf8ecc25b3c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4a46ceb45c85cfe09237556dccf6d53027c18270

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    041f0a63271abfb13d347aeebecb9f9cd93295aa3fd9d0150e77a4410c690ae3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    560534784fcaf15d89d0fe85222e74b2f11468202d26c7d755b205af52c960dc014658216895bf581b9ade1813be1dc495d204e6e1425a9197359f3b975e34fe

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\about.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6f490d0ea146ce05bfd242cb49387841

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bd5c57e9bf4a207c2bb154053ce5684ed6d7853f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0c8c8901b89797629f0cc448a4b6484c0fce62d16594dd23a5e07c1ccf050042

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    dfcb93c7a708ad9e119c609cceb58c1249bf31642d6ccb814358433258b61386aebf3a9404093c609a01c69ea11ed2d675dbca2036446adac92df89e35d7227c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\antiRansomware.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    45KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    895c9d1e4dae2a6b3779efaa17263761

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ac01f1a1b31173e0383a4c80313b029fbfd2b9dd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a8b194ca0858cce3164b50a75ef5c2f80693759c1143a7b9027b58daf9c88db5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b67e95234db7a14c6dd2b6cb07363f841aace87601b9162e5d33afd7436b63d78bc19ed870e5bf2cf577081dec5519d7530841d6f1692005801e88142c3faac4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\antiTrack.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    25KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c4904cd1595ae962538392b201157f9e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    57186877fd433e776a3962ceeeacdcfe40cb4639

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1c5734aad3c55eee16ffe6fce7a5a8616f3b59eadcb769c103ccd0607a042762

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bbbe65e77984a090875b6a22a4ac2f4a80eecfb3b0e93010245acc6d2ed9839c5fc0359828743d8abfb4647fa3db3faf00859c0b2f0b798363b92df93b46a647

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\ask.ogg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a3b4b5563b0714a5f86b6558ee703d9f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d21280d0c8b593257a7ca10f41c73e49f7424b5a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4a2c37cbecf92e6bf0ff463759fb5034391091edd58508a44616883ea524d50b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3aec734a34f580beec9b33cfa5b94bf979aa73abeaedadf8d03e82ce98dfa7cb0b4fb987df15e1707c9b14b458233ab28f471d3c786253937af7b0484580794c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserDetection.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9a53094d14df640aed7b509bfa5ef543

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    27e9f4fcdb70c3d36cb6fd81eef2d1f75be04f59

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    78486398a529de35755a34f8e8c92a777289e4c8a1c65b4bb4b961ea8e233779

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c07312547a75ab2a4d285bab672b7028f0d1121ee618174bf85403453bfdf4cd631e32c3c26ae63ae7eb8319b369d4515e605d8ccaab58488a6835896dcb8322

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserDetectionWindow.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    692B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    91ce39a264c74f8638112282be9664ab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9bddd0eb43fd64ea04ae383e4232819cc537514f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4fe75e1f04a9cff36d45b3f8879e65d5aefbac61e20534936ad72c5c7d94392c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c1b9084b91da6be8be560620af801f89e6000fcf8c72206a8838eeddd78bfe3c33aaf111076aa26371daaf1ed5f750d7b505ea9554f1345cbc0ab8316dbed9d1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserExtensions.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c6a712259fceb95e942bd216c087c28b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4648a24d8984c08ca96ce92e1b82a041eb3e84fb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c3e85026c83fa2e1ed322ffee733a4f9f7159dbf70afceca538cddb26ff1f2f5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    321e7f26a0558cff226d15ac47bfea56a4b06efd00397d46ba4fc178c1397f53e17659722db07f3bffe0a7b1bb5b10deeb3a2453d464145b9294c0d474d6e0a5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\core.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0fe54887b0b9549d66a3b6e757789152

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ad5c791e5049e5676a4a252d1bbb5309c0106f70

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fb9dc59cf12dc599efa13ffd47cd015f16af1972fc98621b2d4038ba40642a79

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    89b36bab9eb3186ed613583cef3f780c7b2e555c5f3c922e43a5f6b9783f2c733469fc3c9c3d93f90df62eb3589368a7641a337ac2a80179d7707186a2cc20b8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\darkWebMonitor.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    45KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c0c172a8c47d33ecd8af4ad979efccac

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a62e4783e52d96a587aac0a4d8493aeb990e976a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0d1b139a8bec241f83c9ea1e3233cc0def1f108b22122f5c3a805de4f69673db

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    be9dc556f705e6efad3d513c25b9cc5e5c60da7004755024a0e8df8078cadde54ac0e52a691507f18f98d12f847c41e36e56b52ddd569cfcb02a3439478d6ace

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\dashboard.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c85134a615f7bf69fc68fa9e85d48f7e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cac4740fdf6247cdcb73359f5c1c896d28e0a331

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    661e436cb6adf7b1a0a06908caaf7d68be149aed91927fd3999f08f4e04acbcd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9eed914dfe4e550f885b3459a4f6d843f6c82e6cc0d023d89a91d29e91e4cab529998caa2b0ae15e532637e14c2f5f5e1288bb9cb8a1aa52fdcd1edff3347e0f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\dataShredder.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    93b5fc80ced4a12c667db738fcda95a2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    dacb1a64b1955dac5e9c5633dd0b5591c7287d64

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    571a00722c8ddd0611c6bdedd1f9ac1165e61e6e86ae1fd8325e1c7634b724cf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    982042c76d6f36b6057b0c3a41f6e2308eece77b2d8b95aa3cd2ca9be6e0afb843cdbc936aec2b268743787a18eeace73f61d366325e87a312d53518551e72b0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\doNotDisturb.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    34KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    44a12c3ed713d049033f31d5056d65be

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e2f2c1c5fe78fc7dae74eb0de9c6da6ec64f61f3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f448dc7a7bf6bd5e1aba7053d6758f6375c5ecb6742eb6aeb45a03f2d90bdfc3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9afde791e57dbeb2f2be88c618b3d4bdc62b35a8fcba0c67ba483271247369dc9c76daa6908cab080828c3ca39f0b4f9b9d055d8ae2905c14a372ef334b598af

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\done.ogg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    22KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dd771017a31b4b6b88cba564b6b4c86e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    63f12d6e8d2fad5bd8e3b210cc20cc5fce8da930

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bd6a50e8b30dccf4575c91596b2b85875b236fd2b1b8fd1de5fc714f0b673804

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6958f2aca7a95f28f181febd9b09ae60e6c4f336d30155433cc506fd1147dbc43125bafc39e7f4cc06c68f90566fc957c92a3ed540d4ca830a8e11e7df2c5969

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\driverUpdater.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f0d108b1b6542a9fefbc6dc51a779941

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    14ccfd1d814ad17586328287a61f582b0f4b3157

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    604ad6629f50884fdc93494bcd6f2306efafbd8583718a2fefe7c84e076961d7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a7bdbe18c76dd112ab92d5a03d9da4b82e0d2b67e68ba79bfd7befa399653fb0ce484d86f0118d672a225bd356384d3aa09ff9ebfe423824f401ce60d95f8e8b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\feedbackForm.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    31KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2b83ccb7e7e6dd56573c1d3fdbf5de6c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6211eb08f0da5f0471cbf5aa71682ba7b77d83ff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e1cfadf6bbd443c46d3f9b991a5c663d710906ab7dc95c27e6bfcf393d365c0d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    65410b229c97087e8b8b251c042296292543bca311252da599154d72cc47bbfc3d0a443a7048b9c86afcda04826f62a72c550bcdfae1c834bc71c3a793afd996

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\firewall.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    234KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ed487f450fbe80d5a21ecdc8e9de9345

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2ce3e6c6ee681a366dd7220a4e42e003d89f4736

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    144219f357f095053fdffd613bd6ee7f84a72150d2b07f8188f3a7255bc6dbfc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    65c79f17ac133979bded6b169a69492508c111eb4ae1bf402436c92c58e6dc834309d8e618923fa76dca6d72d84b404db93a497cd463fa030fc40dfd48698549

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\help.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b1dfd682233c53d96e01d41bb433f34f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bbeda5d0ee6a771055d4ae40fc0271a4a8fb192f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9292123dcf4953d9fe5b034c6f2537c7ddda9bed0435c80e6791662d4bd48043

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    57b874a3d48d26003f9d624f7717f18fac6d8732e681b33435c43e6d689d98b38bf1f337794e8a11390600d7ff017f04e65636bd6372588b5f65b8191fcdbe67

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\i18n.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    194KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    436558098d652a69a5b3f6f5b7157d71

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6205936979fffcdd9b2c3a6a93c74e70281772f9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d45c1657636c0f957e39c012588d71400157815e214895eeec75d8d3e8dac6e1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cf2120ef0c0a5fcc2ad19cbbb4ca4096e40e7cf65de297b5938aa6ace58b0f2b4fa3d7eea7d5bdb272830353d3cce0366b5daedb3f9bd8258d1fc095d2fb6137

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\kin.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    248KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f7e958849843a46c538c5cb5065f72d2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9f15e434ecc52f4419c702c144828246f0619803

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    12dc3b918016b37c2fc62744bf4b4d23f17f925c0748a6afec01da258a516901

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8a58a279261abfa47cf1fd9fdc349b7fd2456dbe327830e611e753d73cff77f8cc8fd6dff53043e288a7acf930559e92cb021fc394d6881e098a4a13cf820147

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\libs.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0a7e8e5a1136e80d1ec7f3dc475d1013

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f217006babc8f5a05300f2ac94cd60d02b789bea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7a80636761dd3a700d4560f6fdcedeb6188a92e32c98fec279f60db026dae0ca

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    68e2d475a6f1534795d88ed01efe825e17e1b610a63c1a6370c8a19fa6c496403090612b42b89e908c791ca78d32d8bdab333cc0044c580c79b0acc3887873de

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-hu.json.ipending.1a2479ed
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    413KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e66093b66c447b2cce730ab9db25a039

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c12467de00e84fb52922ff81753e3f9858375ef3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    660c94c90d9b4f2f12299ec3797017d9e10ab89c411e83b18aab68e7ae1b8d81

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    171c6e1e6701ec4ea9953f230179e39c18cd5943e481b1af5f01c23b8f6084d78e0621bbef9b10809c44e6d6c7c38c7d1829621faa236003287209e714733e24

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainCss.css
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    362KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    19cd1ae369586b32f740991d6ea6b20b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    40e74edc3bd0fa04b203fa57460c05d88b7d21a6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    20105973f9da18213a947943899801460503f4aec2f9694593a95d3a65374e0e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bd76765f74bb272097f70b94e8f64a28a02de127b3843fdbd3ac9d6ed1b8725bb22ed06e95a63c93e3d98fa25dc55b4a2afdb8cd23ea67e4642d3c4ecb929d49

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainCss_light.css
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    25e2b1afad8223982aa49239b67fe226

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1063d29fc320cb1f70c53a5e503f3821c6d4bd18

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9c5a4aeb309d3524ead907e6a67e1276c674f8f3295c140b41e391a8c209a580

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    77720a504c1a451f5328b5c1d24ae26f383dc3f733771a267cc6362335f9180e90af7f75815a7945a815b675a15d6ebd57f3dae0001320e3b1a85b3f8d429eb5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainFont.css
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    165KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2a07983ef96c1ae7e60564c8b7d85c07

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    172d68cb7f8bd53728de42ccdd4f45d181577f6f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1d96ca19245800d59eb2ce41f29e6fa223b527eff9e4ba125beb9a1a3aecafb1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    088510a4e41554bd8a94998f13aa315486e51d50ae8dfb1ec540d4d268e2621b48d193b31c5571aa2b051e37ad73d77fa3c3c2d189bdf4f48c0cd79c25e8b0f6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainLayout.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    203KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4bcfeb7c6b63661e376f613c2e088290

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    38bab617c42efa69d66ee2fcc55bab9abbd6d305

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d20aaa79870c1907a0536871be8ff363a016fc7aafb50a32cf428e5d26d1531a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b9a5a8951476e8be2a40d6580e4c251d1725db679d775793486d2b4e10e6d914305b2c63d8deaadeb30c0f2b5b5abe60b2e8393ab52e73495480ebcdc5b2f898

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainLayoutCss.css
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    26KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    961df5d8eadc21887e557354cdc8d832

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b20b57e33a492840d3dc24eb17cf8ef3ff04461c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    01ef1344789523aed548345efdf0a807740d0f050945608a13f5d2415754c3e6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    11fd8b45a281b4085e25847112bb4f20359b0ee4f94183418f4fdd35fc626a9aad651b8d67ec044b8d8a0dbf9fb40db5c2aca8f4c987ae587d8d534b0efe4795

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainSprite.css
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    221KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f79107fdbbb3895a1de17b5a2fdb476a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2924b7bb93da0b3501579a97c2af5fdfdc9a780e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9c17257c80463cf0100a98db274ccc01d2d614cfac1ae1cffb1acab3f18235a3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d03c83601208dcee905f09bd6146aa01de6d31aa0532f395ffcd64e384e4d8a83a73939e97976b76539eb1c0073d05cdab1bc13f513795eb621c4a80bbb8105b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainVars.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cafb9c7fc9aba63917dfc2349f792479

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1732f063f7e779480abb9bf9a5ab6a7ca61ca1fe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bebcee43aa864c5e538db7dfe03389200a24c8d3139004e5a9710971e64e2c58

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4df61f491b3229799fb41cf9caeb2a1040c06a68c4a724cd2fc343cff85a46292e1281ccca49110c4fdb746a88b8a1d893ec353f008f42ddf564196384e85cba

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainWindow.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    358a247b989c2e44c8e800ebb551d97c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6752292e14325009221e8d89a1344cd29662d890

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f38cf58c36eded53f87dcc10ff9ce67b30c5d6d74a14b6ab8c2cf44167df7f72

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b4b0323e5c9641aea8d5084c01d553d19a8277b34e71adfaf359d219a6579ca63b6f9be8e79abcd4a6e981b66cbda1dda32e8c87b9b41de9b50803d1e3f5464c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\myLicenses.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2e8647ecb402e8421ba9b322c1032fb6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    79372dfdd85f64bc6cf333c1aaa8351ccecfe602

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8dd66b9582eedcf74c56819b4861851cf5ecf19028f227da038a19a29b14f48f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    aca55c9f279a72a46a53c4173af6dadb08960ab2da0bed02c201448b13fe912c4c8b11d8f9bec9745c70ae835e8d84a89d3e7291eb467062a287985da6bbda1b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\napi.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    38KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8c98c613387dc65d4cbd05ce9dc3f914

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6e638be98cb00cd22529163c192ec89254fc4273

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f6122f3df68c983fd1be38f18d7cdb39f9a448d66dfe4339ba49bbf6f080586f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1927abdaff0ee0f02ebc4a04e7c7cf24ce2feb849a59eda9656b2b4f37d4434904fa7bad1711fd62f9a0e61dd33ed8c5f80f58f392106b0795019dc3699f9f75

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\napiAdapter.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d8998a53d83b81cb90e48cc7b5b0d5d0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f6787018c7d6e2c288cd00881d051268d04eda74

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e7bc48a67da13cb6faaed644165c3ddb1615ef6cf57c29546d4e02c5891358c7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8d86e2d61825beecec4bd6b15cca1e590e2fc0970522b2867f0eb5c9f998ee21695056c1e22e48755aa69b8dc9dfd1ba5bdf551cb701d20c99ef4bedaf6df100

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\napiExtensions.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    474KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    489aed2cd8ac4449a361cec0ca9e9001

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a68a4e90239461e253a9a207b687041ae840222a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0c380a955039143db6253a4d28ea9360f845cb1c819618a025a14f466e1703d1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4cd9356396c4d2116d689ef24bb01e8b88c18c14474c930576e262554579d23cd219d4fc9f26234103713ee554af182042913653434e2720b91f3b8e49bbf228

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\network.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    299KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    081a41c24342208e8cd5966f703dbaf4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8868926c509331c8f4d3920043a139617239e648

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    715708e0898f3e1e5a883d5916e120ea9bd7e7ac8379d07faf1e6fdb7e800d5d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ce15edd0e72f23aba81073d99140b6d737dd651cd8b13b8712cec1d3842359da47dd14dea6ed29732e55ddfd8bfa28fabf48068ea6601ce30d19be82055551b9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\notifications.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6c509d040642b9ac0cbf0962ee2decf7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e1e8a6c71d7b9052db63d125ee96435ce3d96b41

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    824d1f80ee694de4df09bcf2bf378b09eb2345831d018cc5a496d1b48224ca8c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    94eef5d22430aaa5feb9340bc726d521e8fc5b16dcc1a8ee4e193ba9586e792a5fa91194261e500362db37392b575f54ee6b98bfff89cf315b131108f4b8b6b8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\notify.ogg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5d21827de75ec11edbd54e38f153f288

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b85da53e3f8f5ed450c167381f00c807969444ca

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e851d3c62177df95503f1615e8a07b9d61ca9250784e2d00e0a325d76563dbc5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d75ab0e9043a2fd06f14834cde7578f014fa4266a4ac05804943bd1b2880da37b56c00f4803b90aeeeec692ea40032f55d5ae4d5b9ece9cbaef3d3d0edae9a63

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\offline.htm
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    975B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a593f86141b8a293372fffedacef35ec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2f2c7d717a02b41d449975e0a95ebde71b93f1d4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2e8f5b2746b08a673b2807423f9a9b0548b42eba499989a45b39661a8b540554

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a457cf8aabd28875dae9226943627e35e29aecbcad7ab95de2266e0f9970b04801c4cd83834aeda49b298f198fde0219c648712b8d8ee333e9fe17324dd1657e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\overlay.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    561B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    74047eedc155440e5d55b4a8932f82fb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a50d46ed4025ebeb44588c2a7c85e62dcd9bb16f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b4812c1f202e598d3d26c3f08ef960ffa9e533f658865d1e1765df565b253058

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a37b6f1b7c5d2ddb03775982466c734d1e759d07f38a693b72f65dd29f6585be221229b92341eec0eca171cfdf81a60ac5197951856e3d9bf69348e7825ef849

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\pap.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    305KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    808f53445e1fce5c54a2909af82728ba

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4fb5967fe63c8600ff96bff4d7d29cdbf1cafcd2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1540bce45cb2089b29d0758b2c7aa61326f44ce0ccf76f16ad4d61b5c8659449

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0362173a12d354e689bb6f8cf3ddd1f5c9f608834c3c80100e3c568865438e6a9031e3d0933213e0b6443f101ee40d1ff13a5c1309242d328f78278b24254937

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\passwordProtection.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    78fd52d8acdbb0477aa50f56bdc8335d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1a1dae7597806500dfb4c131e5f83c8a6f39426d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    af0d22708c5fa2a7a97f4fc95b3c22d4d90aa78b2ad721730fd7d7cb19a503d9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a2db35f36069c282b61abc429da3f541d9ef13f75517635f9f257a9cd3a890b48705ae9cc6841f4beb632acdf6e13fd3c0b09adba131b9182451e3ba65f41bc7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\plugins.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    10694a0b682f078d33562c182b16c280

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    20474d61e43fbf02ef7e000d04602a79a43372fb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e5f68a843859f8618b198369df8eb127a5d6403bfd7ec6af31a44fe2555ef8f5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f89107135670caaaf73f7876db5e659699d36f7c2cdac65468ae38e17835c027ef02c43cddc6fbfe95f142ef7e93b9539eec9a0d5ba0c64b383fb48dd347a668

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\ras.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f30200b5da1a6f373b04b863d9c7a744

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a27d5c59d5bced9003e617c61cbced0496ac72f3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9eb4759bfca260c6d104e9923686fc534f28ec938f2547acb8ca823dff00be29

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    96b6eaffb8584d9967af6ffd276e744564a5b20d0dcbbb3c287519ffbe1695f4c4dcdd43031632f6a4b9afeff85f5c85ef28283abee6afd40bf0b232d8501cde

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\rescueDisk.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    731458e65a10f0fd61917d1fa5f4d4ec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2a3b0dc877102a2f1ba72b752c20bcd354fb6efe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8e190a4b533f1ee387c287d2d7eeaa5c4ffcab5c7db26e40223bd5d7c37d29d6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    61e7bf9729524fc2f671d9b419bd09dee0319ca1bde9563c8f93c462af86737f340d9c90af59d0a45c88659d1ad288e9544104c8cc9f695eace4bea82bcbba2c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\scans.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    281KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1a5753ea0ddc8f3aff366cab4ca0ea60

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a45ddb415aaa40fd8621e06a58469e2b3a5fe010

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0e70bef3b99177ec57be02298592688b209de75f369ec0ca50c37d58ba067ea0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    92e95cdc1823fe07a1d9c49ea68c55b277adbdecb48009f54f96d1aad5b9c1919dd91c6cbb06617eaff5dfaac72b7b8f5f52e1ec04ade2d9455fce1bcd53959e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\search.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4296b28e172768e72b8c90745040d322

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    46266615021503bef5bfad625974078459cbcabd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    247ed6c25fd56cbf0b3452783bfbac14e1e69722f1f14ec7c27ad98773854bf1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6996ad66ec989dfe797514945ce0aafdbf9b9fe714b1a1b9f3720281ba41a313d5cc7454c2fa6ef06f377fe66646fa5b2046be77d470412c9504c7a65cf2480f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\secureDns.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b172c163a2436e92e220377c86259759

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    de1a8ac2b8d074cc615b2b97e2db7fc79e765a95

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1f9a1eba327ace6ae16f3375f90ce81eaf52dd70a6995130b01b7db32284eea4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4ef4dceac93334093826834cb6e3f5edd1dd70bdf667495a2e00e0d59b06768abbfe3459ce7e1da746e3400c96fd733043adc01be44e6aa168fa408600fa9f84

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\sensitiveData.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7ea8d43b1a34fcb29747a1f392105928

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    50e25ff97213332f58b62c097fe1f856f377c5d9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fc0dfb3c1f9d39bdb27f7f431ecc12a4f2c4a45208f707406276c9bd54f0c88d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8d56e157c59a3cedb941b9cc4f1ab3c404d4cee8a54dde4d2bb325aa4a99d4def053e04449c2fcd2f00054d7745c5faae2f3b2af48e13a07795c2b46a4d9e855

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\settings.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    278KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    23e32478fcf6961c0763b76e6125576b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    eaca8853b45e9b8204d426bee305ca68bf5c6ed3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9cb38fea46dc3db987397ff89c6894e8cbd63aa23fa4c68492aaccefc152178b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1d82789177eaa4e714f2662c62cd2e56dd86eb6ef974a668140a0528c61c0a57242b8065e547ed9a733fa593019c31591191c5a32ffcb4d8d94a6015866ee128

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\shields.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    83KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    16c7f8651f7965a25707e8dce65e73c4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    069e98e08f19d761885d19772d98e42480019222

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b6f2149f56d185848333a175f1961e00d4bd3dce113325e9afe7aa44400dcc6d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d4ea5a6d5f498a54091fe46d2f202c9c0f3079a6f049908191da7646ca7d1febe5a2413b9d9e82e6d8c015b9402b8db64c331b7fbbc176614ee99b4cfc6f1df1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\smartScan.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    237KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a98df31522c2a217683f3a889dac7197

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0ff7f1221d9b7b7806579a2d872e3bca4de92a0d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    564d6da52323ca52da35fb67403101e852f93aa9a9f36b588f3eff50aada6e8a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7e6d7e8d1660dbf1ab7d0ddcb9a3b17d156f20d121d6f6de65b0fdb43a7561bd9b5ff9acb2c2c3f0fd61eded90a92069c518af1d1c50b38fee7c10cf5e6adc63

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\software.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d6f44d00e32e4a23466b8564020d8605

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cb708c166411bf57817a3f334ad4ef589b7d85e4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6a9e31e7df105b06ee6bd3aee394b3b329a4df75bb87e424ad9812291b2f4f12

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    799d3e196d62d0ccf1570e9e7b7c8c528a4540b0418d11c31a8eeadb4018dd0b2b38aa705df18d2193ad4fe30e0bd9d6ed89090520c4a43995c9df93bba66617

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\svelteComponents.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    169KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    63e6ad2d95c900154617df7fe5186d9f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9451ba4f30c0b9a145b5925fed614461d03a2c83

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    922b9fdedf3e7ed6cfefc7a926846cf78624c1ab883e117d258a777e7ea55bec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    09713d17b9a9d6e1b4ca79b044e6687bbc7a1aee2ddfd401b0423166cb43305efac55ba292959e328c39ec8766f130f732d0e51c78e7be8b8f169e61f7683956

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\svelteInternal.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    27KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    16ac7c81eab021ce57c99cf25bb6655d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ed2f99b1f72a317e5ae76f0276c10db170440078

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    830e148572c0eb85be2fb1f232b99edad653f2e9a5031f20130a9bc8639a689e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    49f023745644e3733cc17fd03762104269b911b06afef73c21d066b481bb1d4665c90c7815b0d9c4bb272a2d603729db2168049b7e40ab077f4aab22a975ce34

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\svgInline.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    937KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5f61f7cd12691f57618a91446bad031a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e30d6f543915e536a7036da0b07ba15ff2753a0f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3c3d6423d19d35ec84cd6c7f4174c81912af5c5187ce6174a3349247bfac0988

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3bee2b7a41329156cb004e804f2fa75aec2a15dc57ce0648950d00e1b2cc563dfa2350e70aef7ebe2fddaba3e3e98de7fb11ff5328186327066be1490f8864ad

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\system.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0a31956e8bfe903ed956c9247ac017e8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e4641fcb80b4a52682c6e3ee69215d6453d7e921

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cb221cc45ff07a9c44f752ec85b83794dee3bcfc44d5c67784687580d4e039cf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    81eebd4973012ec65f8935698b610df8055572b81ba05b5e3b661b33016e3b3fc29a12258f78d481d0a8f158a3fd0d034a53017a004ab4147a026a42771ad815

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\threat.ogg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7490b7798417364db18a28945a941db6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ee2468aead06205e8aaf986ba9d428627fb4a713

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3dd397ac6148d654f8e4469234d8c71ef9a9192eb21ae6da4b9aa214b70f8127

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3362170f92fec1e24d05de0f72fa39c120ff9f48e67ad03981e9ba1eddcaed366228159ee622af3726646c4d74a7bd88d36f4515af47213f9e0e6207c89a8bd5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\tray.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    692420a01b601ee1a0ab254f11db2442

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b91e7309915fe21e9a7c881455227b911d42d93b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    37b204a2e718ad576bb3bc99ebbc7cbd945ebeb489f621f58197bcf4a1d331b7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    88b303805a06b7e0bed5c131f93ab8b14ace28e31a9b606d2508ab062ded4537d2261f1eddf50609b916f7ec635ab6d01982c11888c138ff6bc23ed378d04bc4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\tuneup.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    47KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    90360a967c2203ec89bc25a81de09eb2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1ce2db741ee49c62b4291960924fb152c13cb846

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b533de90bed493c002f36cb5b6d7ad3c942ae3ed2e5e392f61102d50cc33a94a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a60ac5a8745ba669008233f5f8285efb5b5f88e63ad013a029c5ba46fb681a6a7dd71c80b5ff44133051d93ed2342b4bd2193f4541b1bd2130598bd50d2212d3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\update.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3c98c59a772f1a2cbdc666a3f65fb880

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    76833ecc928e24f8c55e7e6ce0728cbbfe4a8ce1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8ffdb1dc700bb3851a3500d8d82ecfd2e9afacc372e2ab1c879f48a02be35c27

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4f6aa828a272d5e7426b368a5aa9ce7c4df963c106d100d2d084b792563a80f883fe44b12aaef88644403633bc2823a90282b814840a13e04c7b141784057ed6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\updatefile.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5ed0a695456a5749a0b16ad9a28f1dc4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f795996085fbb55ba0babca16ab70705357d4c25

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a09ee848a14edd2aa819a5893c7a0b09b84311ef958b0231fdb5b36a00c25646

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0375c7ddbee64a34c5accd3a67c0d1985775ca333a7464bc30e4bccfdaff39e288f6a9ef46fb9570df087b3bb27f5c066843875e0884ada6b31781f5e4c84614

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\virusChest.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8fcc725d14da0fe938897802cfd485d8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0c43e6508bd37291b51232a0f283be914555a7c7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a0142cdd0cc34bc1be3986f6343efbef5b2852c1ccd3b83307907756cfe15387

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8d48853b0218500bca352c2c2612575fd326ecc3de062308dbc14c55b0e4ede83f9cf0bf47945c8ad74fbbde974345c5e6d72e09a8bac37e9a250d3171836d91

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\default_av\webCam.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a191c5e101289a8c203487c51b38f0f2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    abdd386d2e520a528c76ad21ebcfc4c95fc96d57

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    59b372e3f2776ed64953973493cba430144b6dfc13e18259b881a4d1ed2294a1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1d20c16ce8c2d1529e82d60042fba776f3cd26b945efce384d3fede26e6bafc67f563fc77fea676814c750de25650ed91ec0f527d593b26e0181e91d6ed3cd87

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\gui_resources\resources.ini
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    39B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2bd6034189730b25487d68b1b2d4425d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    25bbd5559e327ebe9e3e71173036091b379e431e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    81154d3927d7a415a35fb1f18e5ee0f16ff1e5e92ccd3cfd1e15abfb7913dea8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    10f2fa511d12338531041fcc60e11300394b0c27d7fcf25d50dc7c6201ae78671b53ac57577568ac1396035d1f83688e8997d2fe829007847d49dcd3c7add6be

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\hns_tools.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    719KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    51e94ffd9d49cd933c804f3b6b89376e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    205cef983559a7ae58aec443f732fda83d2cfd95

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8c07f52c313299595103cd481bc57d21c2267ed76cc28f1a21224af127728e92

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d80da43110e505ef5490eb7f338331995e9486212502cf84c436183f00a88b0c49ce865de9a688157e1105cc016436d1c2856a16e4809ea061652e23af42b180

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\icudtl.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    80a7528515595d8b0bf99a477a7eff0d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fde9a195fc5a6a23ec82b8594f958cfcf3159437

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6e0b6b0d9e14c905f2278dbf25b7bb58cc0622b7680e3b6ff617a1d42348736b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c8df47a00f7b2472d272a26b3600b7e82be7ca22526d6453901ff06370b3abb66328655868db9d4e0a11dcba02e3788cc4883261fd9a7d3e521577dde1b88459

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\jsbridge.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    141a0341f1376435b686b17dd95e528a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bc23e998b1d4657fecd13896a39dd8ac3cf0be9b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a36a270f9c4ed5440c336f1693db1db04b4e9c53420e011c89e33ab41d2e49ac

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    676b79f90d0f17b6459e0510b2b6349546cec94442461ff1fd9aa8606c43061af3f3f9f6e66195c332b47a58ea710388bbeb0a136888a0fcce357e5a4a9768f3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\libEGL.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    404KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2060cdb437dcdfff0c5a2a581980ad2e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a9498ac53f77feadce4524b7bb47018d5e7b96a9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    de26ad77d4f163eb7d659e50bcc7227da271ba959e6969ccfd20ae2b54db38cf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    78157004423eaf6a6d7772132fccf1ee80367046e9535c4c3758e1ccf7900d1445f68320a448138a83c3a16b305217c179f415284133c737b1b5d53240f46b83

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\libGLESv2.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6cb160bc7da5abcedd71c8695ec75a2f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6c35c8fa19e02f81c7a5401492c45239d91a38dd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f3d6b13a23a6a032838f75255ed506051504e09c77121bfcf59cc570529f6c4a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    213749b77e811b5c379bba9451fdab17b091ea513a86b2b92e2dd8fc2eda5eab7856eb2e88d4768fef70cfd775b803ba6cca58094942bd0007c1d5878740d39e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\libcrypto-3-x64.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    91bd75d170a7339a78e18aa92aa4cb7a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2394e3eaf0c0bb0af288c3249f8acd979eda1096

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a22b81864fb4219821647d67196f91ef9ba3ba43497a7643b07a5a4c88c208f7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    67850447633b3793eed4c9042b638bac9d84dc493f8af130d7299c2a5af828cbbac9d56b33ae10cbfac5a3bee9e677619ade73ffe48d9d22f06b1eaa8e14927d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\libssl-3-x64.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0619480431fb5605300ddb9597395750

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f9f617849db5d294c32235a7aac030e049939ebe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e208314f634165a02c7f0a83a5a96ec17041e8614ee1317896792f0aa5332cd5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bfdbc1ef31059fe2c708834b6a1e913805ff298dac434b95960996399638869917a3831bb45da44eab4eff18ffe075d67f50efc5d9243285efadd6dd292b70e2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\libwaapi.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    19cb589dac23a3180565b0f64e9c5bfc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7d8af8aee1271798d9bae5d17185d98d6bf732b5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4136bbd88bd79785a564fe2229a523b56d82f7ec2c5c6f63baa6295ba3cd4ec4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2d88a053c965d897cdd76aa4887155c82027c374efc1f6dd1be37d77f943cd7659c4bef7256ab2e4fe91749c521b6e78ea928a48f369db6d751b578998ebadb0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\libwaheap.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    402941aa8cd9586b24d96bd1e4fd460a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4886d24c263099864d15d79ca83da40dd1f79b5d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b29e6f744b0d82a6d743aacf65ab9676c69714d72e739104d007c4623bd06f90

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ba32d513f3f49e1fd945eac3a95421548e69f4b5bf00ddbc41bf49b456f338cae4069c40f04bb36057fbffe554740d07ef86ced799aa3be5e8e370fdcc158d27

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\libwalocal.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    51e19105f04a1e00633a89a64b745d40

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    050ca01d159168bd091d0dcaa4ba010f36a431dc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fcd79e80d0715ac11f7e59e5b92b772a7d2ce2e9b78d736649f35659623b8865

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    030ec4222ab9445d859efbd389ccde568339f92b39e48c401802d02cfc8dcd70183e4c45333924df7aed7079cbf98f293a28be5a214f39f9ba696709badb0e61

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\libwaresource.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2672e4b7f19e7107468a753668450307

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3a634c6e25b8c98243ad1c43154234964d906bbb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3c80d4c28a34c91f8fe7af41328a1ca11dbd65a779fac79c6d27bf1eef259077

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    30eb37f69a22a665bfc706028fca830487f8ab63d76d1a970cc847d1b684870d58c6beff4241ff637c201fc6d5fe84f94c7c91fa9687098186f40db56828d5a3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\libwautils.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9b19f31d79421481a00902ee83921cde

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a4ffc09d3c4cac75cbefa882728564a4a38e51c8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9d3c5398c0facb1920364aff8ab71d370e7ec55fa09202ffe99de2fba019fa1e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a970ff29b95a226995470370071562e7dc107b057581a721bad5a4d00964a312c93dd32f6543b2fa890968cc3ca0634ed36ba014b84090b7be4590c3bc5fcd25

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\libwavmodapi.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4a145154fb4b5f2cf3d3e3cdba1cdeff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0d13d4e8cba2fc913220fda786ee610e79676fa5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    57c2a08edd2b624c246648ce1349c6917b05b95bb5c3c2c770eead2d0dfc9c4d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f5ad8524636498c4b4735c1378cb2dc599ee50d5782565101d836016386d362be0006014eed5dd7723166ced778ea3fddfe159d8272c360a64e59e1786e70d23

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\am.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    453KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ad4acdfe76c998b945642b9af2756ea8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    025ea273d63fa71f3c10c578b1a3f657dbdb3f96

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4dbde72ecf65ac84b6c01251d37c425c4cedc00e3cd9cd40c0bd5a6081359b64

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    81f71679d2ee24ef8124e81f39f49b113a157c88af093a6f571c34b67d19933c200d095ab65ce099000f132fd2a04a44829047816c1e53a42ed4c5b517e90fc3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\ar.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    479KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    98230353d1463eee93d64a4856f7008a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    10d98e7d0e095dcd947fbe0b8d771ed1574e3ca0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    36f41a346ed07708ce12d54e5a4c4612f49a375155d1655a23c52256838617cf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    53b9d1b50bb79e245d74dd30cf66da4715c81ef63af3d569eace6329eec00356eacb7357271778e837b60fee08deba2ba445b8ea74619a955bfa2b8e5c05358c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\bg.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    518KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dec816e6e65e705be74917f249e43fd9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6f90b68e6b1d904b3e41892cdab1923f4f868376

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ea323024091753a5576a343e46d19bfbf9939122bdde53d91d7dfdbbea5a9c68

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d21fcaf4fe07f4cc6c369d7cc5a1bf06de5ddf7e2433310b45b53aac340259f5276e1e86e15591ede8d4d5c05d719871d586942664ffc76eba1712ef3145395b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\bn.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    671KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c7b9e899ee655e2cec7a49b9cb2300a2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5c471604d1a755a393f1ca2f1acafd6e014792be

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    522e7a2e1f7d8e49b5632759cb5dae269578edc522689bdbcb23b74750f53e77

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b56e1afb9c3f67ce891eb0215a68cb3588a82fe51e0dd2f9b18335f2312bad156cb3be032caf641a7a39ddc0a41038f96f7b36469ca327051bfcda620145f6df

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\ca.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    319KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8fcb9f17f850f0dcffa2512236e25790

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    429b36872ed7b655d745fd8efba6b5239ad340a0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c79b92ba066cf5414fc37795e6a76e966c23143bd3c48c0cf5f61aedd5cdafef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1553cbd7fa4fc87341bfca39cf58e8834d6c3100571e34bcd5a1961884776abb69592c627cef414b918e8cd4bd709a83c4af2bed5d5c4a84b9509e896b8fbf42

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\cs.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    325KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0161995c04f022922e5c036d374eceb1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5294111882537c10e4ea4df72b3508fbf2d2bc30

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3f2e5a65ebf8938ff4e9676b12573b23c72501761f1bff4d5ae466b68c85130c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c04c549e23d2ff33cc424746f1a1a6d70e4660612d857070810c7ad9c7021aace09acf62e0248f139acfa2369fc511b4f329e14f3d6126813ff66ee7d44b3611

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\da.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    294KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f1e5e7dc819670c061902a3daa17daa2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    583ca07af55f3055ce127b81fd825fe45cb722ca

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cefdaea7b486364291fad01ff402ab8098e2e13bc73b2bbeac25c8a9daba8df8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b8e8e79f052d5165446a8392a4836fd6915cb87cf199c499e9b4e767e6e60e4e94d601420e798ed3b7354c8ca91304b1d062332cfd5016614705aa57462aec83

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\de.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    317KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6932a8734c0ef9949fe0dc3b2282e16d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    817c17d5592129b6277075845557148e1e59cc78

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    88581d49e6c83ef74fe4aeed438c0380f321d9eaf3b8ef210d39f8378836a1c1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    076f2741f28f76fb0da8fa35bb55418874db7e2304dd09afc0cc818b0c5e645831cb0c3ebf97eac474339c584e640f562b4699f54496ebd761e3733777490b6b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\el.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    566KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c6009c7b038068b61aa6275b4cb9f860

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4b77f7f822f4ee15c57dbe873c6f7549fb608028

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    efe6a9d8dcf76f5286bec0496209f59da3de6ab6e355a183b69a7e4bd5d36cc2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d3d5eb21caaf361bb92e0453ee1db4ef9349e071be2736589a8d2f5cd587e85d33c7d65f01342758dede0ab0a037b294d7e263d82f60c29e583ea1c30c9f3fa8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\en-GB.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    260KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    314c49194e366808b2b36253fdbd7714

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e9e8ba1fcfe91b80e232899c69844282d39d0d23

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    411a729d9288a62780c32d6bf5f4cf0fd8d221ff341ce79c2eca25dfa03c9821

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5c24bcfb043ec09f31e5c8e640d1bed4932f9560d68256d4409d5d51a8948af3381e2bbf164515a2e35cd7e6ab5349d9fcfb4916bd8d11453da9d69e7cd8f5de

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\en-US.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    264KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0a70bdd8c0efc740818bdb82993bab85

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d84b6092664894f42e1afe042abc946a3e0d2e65

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    21fa942a5f4f26996396f0d84807b6f8c01afd5809e2da33487bbecd0a6d13ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    085c21045f8fea63a80678069af61e4273420bb6645a833319d58248e61adeee3cfca23edcb7adfc2dd59621184035e3f9e252db8d5840e6f6727e0e05b5fd63

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\es-419.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    312KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4861cfbe34644b1aa3a62e0b8a955b28

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    66497635946e50bb17483db226d9d9fa0e80db7c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ef0a523bcfa4d3a1b7472947a1f2a0a68e24c628386f7f0056ca4404d82481f1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    162069b7b670d7bf68ba8276d2ce0b042a4cb0f19f2f66edbc8af00dbd97e084ea9a755b817a82d77e83e63d97e79d7e50eabaf67c880b4aa85b3b6af0cce20d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\es.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    315KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    44c080e276c1c44cde4dee4c576a4358

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    217c766a2ed03b9a9f2f4d1e2c148f10d836cca3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    85862323a3128490a2c1be66a36480f7eb73a2294d62ef4ff38ae868c034db4f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    333acd81c4b1fb5f24f0b0b2f5192175586fdd455895bdfd7092425cd877a844aebe3e74aa37060c849c5821fc5174a2471d7db95a6e7098e43e177db70ef92d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\et.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    282KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d045af9a8b85c6ac73f60e9fdc16590e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    874293f1b5d1b6e2641d9dbea59b4e1b8f377752

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    241f3e5286b25864081f50edb93c4693bf001f04d7c7b98f5c4921f768cd7e94

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b8f9f59f6519c5839d4da668a16062100be75317c4275bbb50e1afc4b6b66ecab7268054682bfdd63c5a71dae8ae00e80eff3eaab161c2e35a3651988ad38413

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\fa.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    457KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    78c7adf045b3d8a05c6f6519154cdef0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    694fd63b612fba0267e1deab41b8a87ee0649dc6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    05a98b8dc3b6d5e3a224e17c144d873c3b84c6e704fd2b8dd659e2099789f9a3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cea96bd1621550c6108695d51a317bad4054bac9b564e45f2b0a16cea328be15475cf2ec033c33106a184215fe7180fdbbbfab709b782f43919f68b976d8cb99

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\fi.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    291KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    59d49ab548b74d85bae165b8cc15b073

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d1946469ab92270bc99b7ed863ac723cf676f050

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fa171dcc44baf46cd4331d0a833172185ff6a166a31ab4f9890eb0832e15cbf2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    40b9018eac2f55828f3ce3b50e6428ed545f8453c51b193614137c035ab9853f63ae9c82c2ed1d6f9a4aee265238478bb46f468b08442d6cd4d0d49c9e1576bf

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\fil.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    325KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2dc3f1409e7f6a3fdb3aa55c1bceafcf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    76fdde6ee054a19f7c76046bd41390004bc6ac41

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fab8b112187fcf9ba5102ff0aac2f5eec63a646c8bf808fc5a2e4e08b9c62a83

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5ee1981ac59456a623297de3257219b69bc053aea71fa4ae1486bb6f0689f7adb5e78daa17d8d338755eadb7164b7d7f50bd6bbc004c80d00ec4fe56603750c0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\fr.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    342KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    39df7277c2854d60b4b61bc11add4188

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    865db185756772df35af31dcdf78dab7fb9f8549

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1ffb04ba6986f4a25f5191da50939cfe48d1581388148b7f64d3c10a124439d8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    de627a69981b4a4604a587a610b59a022f6fc4715cbad7be59cb444db7b42e0337cbbc42e9c0a5fea84bff066be3273a8eb251c578e5457a9ddf19f90a8c71e0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\gu.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    644KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    349ca76d987c9e2c7fb00966aa034357

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3bba7ea00e4f4d9768dd2311ec1ac59cc8239652

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    79fa0f068f09ed239a8e0c3f1da0b35fa1f86622f9fa47721e13656696184e88

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    330488349b8a7d9503df180611d97c4d449788284304f4bd231ec97c77d5c2221adecbf6a9486d2a8bee37b6e2c72ad22cea3937e95c1c3178c9dc6c522a52d8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\he.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    397KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ea6c8dd5fb4007b5b5a692b857693d46

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e142738f399bf5aa7c19d478a7def3d270e61851

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7652d063f1630e33228809834f71e6e2ffec75c472ec66b6ed767bd98886f928

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a77fec4ea0fcea2de4863eed319abe2f4143b5fd345aa951c94068f862bceccfe16575271bd423bf09b7116c6bbf7faf4daa59bfd0025797ae9202a311637e1f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\hi.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    668KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e7506ea783c56cf5432618080371868d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    91f7c1c26a7eada6af72089252c2a0153066fc03

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2418a772d39e45fbea52182965a901364ddcd5459a920c8dcb56c2844954e536

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4b4d90e2fcc913c061da046b4ad7256c1dba78959d08dee67a471690177dcc8561650e3e0397446fbcb4b9bec89a345b4f2911bbba6a88444ee9b135fecb49b2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\hr.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    313KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5ab62a807b85bf1b75c741abba0e9f98

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    641b2360699dfc465a86c0e10b51b4739bc3c770

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b967887c6313fca79a82168645c1febe43c949f01e0eff3bb8413a04b590e16e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d53895053eb4aa230bf9285e1cf0fd46704a9658065f35a265496610c951d09c2436071f421217d3dbe54423624d216d357471763bbec069d3d0d938557fa291

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\hu.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    336KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ae54cf32c7e5bc9b75615225c5faffea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    25c6ecee303925f6a273a8d0818a79ff80a74298

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    12949111bf85a2236f071a294a508d99c90587a97b9ba7f61dc8d70e36f5761b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    eb12669cef9fe09d8f53094aa5df2ac71c8ea334be474a2dacb5f2e8ab56bb56bbb188aac10509873fb7dd3ebb6278d69a050a700cef6388a5caa22736813932

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\id.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    279KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    556874df87f3e62bc9f2baa6353c5d73

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6e79085ed28fc54399bf7b91a09e69aec0e21e2d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    60e0f7533dd163da804ac5445f2a80fbda26bc58ce26d8d2de7e2bfd4e5d039c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    884045476c84c3c18cf41c7a0f4ef98c9df5333284a8d9f27757fa5c19a8c8f07a821b613f7d0fcdfd594fc23fc78ed5d133e2e1e5c965794376e69903f20f8b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\it.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    308KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ab258570cfdde79a3595b9deeb6cff01

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4563fc47d20d0a2ad81e7bd9298a5aecd11ddcda

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5fef05d02e5c971e8d3f6b5584720ebeed7c7e6e5214320f09ca6f7d84ffa993

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8a7ef6aff2682a96511e2130de62989e5e3a9ae35b8db66173f7ee0102b1e5f5e0ee7ce2a6f06588ba6e4c577c6d5d5767d0a23f1fa1bce3c2d4b08f7bcc90cd

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\ja.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    380KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    017796cec4dcae8064f6303f2e3174ac

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1709c22b0a24a74b690deb61dace383484c08bc4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8b8407ca872711857c1efe032f0c71df17fbe8d82107a09953e812a20497e582

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e469f0a63bc649126e0a191dd17c1f5db6e1bbde4b4cec63fe4dfe7c821ff5f1919980ba5bd4962095c0f8c4698ac659693b6ecf1a5feb2832936bc3c47a3af5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\kn.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    748KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3a998b7d9c41dac3b2896685116ab994

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8c7a3272e79fa27017c24905f2b598499a62623b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5eaca86a3792d40db18e7d1ce39683471bed1e8b169d716101808930728e1ea0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e1e7e49d4f47c6338e9530b0089c1b78f96fd8e088d7ef2edb013c8a503b86f803ec074dcb8ec3998ca981a5373fc37936c102c9d8c971abc66c6233c6758eb0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\ko.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    319KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d324469bd2d6e373ab875328c95322ee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8c4d3d7e0bb3df9d4028a49b64182d016b47443f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    549b190c3722d4774cc7a8a2730f858dba66f063840469799adb449184056f9b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    10a2e751d95422fbc24f5618edac8589d033f19106ee500c83830fb839d639d30f25f2b49ee017767325dfdf833a6e1f9eaaf0c1081c1d339233dfeda9876ae8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\lt.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    336KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    96406518a17835d2c08ea09f6a4f5269

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    63f2b8ac41adabfc0f58bde2ea02af3ea830cee4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    336b6bfe35680a19b02d583f332df5d0f5dc6fa5729c2910fb1aa6659e6aaab6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    342a9d97fa6747b52e462e302cc865e8ee6018aa65ac3d517d4625cd31cef68412e4df9d28ac10e39ed73801342455635ab99a6e167bf7527ac7acd62bab733b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\lv.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    335KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a9f1ffb1e215b45afffe7e454dcc082a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bcc32731f6fd700496d4445545366cbaa2565220

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a9cff7d778289b25bca696ff4873e45f098be21f8f4fa3105ae7e2b9b1ef95da

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c8e692b0ade3dae78b1bcb7d8e3c821fe4d5fe0759180f6f44e603ecda341a8a925cae5986584e98829007bc56a4744ef0082d1feab42781261a6ff7b7b65676

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\ml.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    784KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5434e2c549029aa898a97f78a65ab13f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0361686f5d38363fdc5f67aa5980b6729fedd4a1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    990b6559fb32e86df8045cdf8687fe7176fb810c18b2032fbb1a093d9b2c901a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d05d6e89e0f313622692b2173f715c4c84f80a7fae2ca9bc8b1ecdb02b090e5189d40f5777b647e97344ac65a84c284209256a7e1fb45016d170fde0eb7270c9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\mr.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    631KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9aab1dc6721afb63ada134d9d1bc2dc0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f0e309e0570e1595709cffc570a799e013a2431f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    27baebb27c345e367f27b2ea8eb5895c2dadadea282a0fa94a1b2057859736a5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9e04ad79a36fe4142544b6d360c0a5227cd7c48e2b0b091085e8d3a011504522da4584460e5234d705d1a9e1fdf695902102e005a30ed2cb2e021b19cd58a708

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\ms.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    292KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a5d5cfe69299d29812c9dc473c9ceb72

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    768d505ea7678aa2d7f7aba46822de231f1a94fa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    26457724f3431e3383ac833cbd990834dda8e5e76b961ff931d171aca4221626

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c8a8e30e67e003720c2fd20150140370e9e8498e2c385bf7e6cce8406b7abafc20fa249f7c3ec92deb5d86145d59717d17d758350bb732f8196129ca82b1e110

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\nb.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    288KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4795132dc7086e139a2af75a69fa4f63

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e8acbd586ccb9ca0686c7cbf90f0be5cda48228a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8ef002c7ef1d7207b5b41038f16fef198d2343c0539f14090960d6f1295d8c7a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    466f4a0eb01d2f8d8359016fba96189f152fddcf5c041b05a62c5a7b14b3d93b3f2a4c7eba7e292eb8acacb65afa68b9e9adf4843ef78c410f3d5296656911de

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\nl.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    296KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cdac79ea10a58cf43ec1e5452c5faef5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    35bee3062c54f83cebd26c50718081186023c0b8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ad97f1708909ba1c2d6119de7536448805f00275273a8b33e743dbf2e7ab2456

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d9b907c229742808561e87fae306b8e65948ed60b21e90981de1761f162cefdfb95705edf375bf686cec15f7766ada2969fd7428f5ac4334ee83d7d1fa8b4947

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\pl.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    325KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    419e3f381b0e0f080ec230a9f1b80e66

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c279ff058f3f3ef086715ea2206f24cf7aa75818

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a5fdcd13f711d4665d1960f512f1bd229dbbacb24c86bbb3773a905e2dd24b33

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d7896ce61b64ae92f5af2774f3a996516d24e89d7cc6f84429cbf3f70aa3d87404fca8c6d242b5a088bdc1a7a73e229628ca7dbec81d6976734632cb5291e9b7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\pt-BR.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    309KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3a4f9d62b91bc0eeab11f0865d4be286

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c56a98f46b9f0ef8c5180d176cfb7773a05ce941

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3051442a3e905dfdfb8f17f49d12a3722c511faf9aba0fc86d577dac90e3b654

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    39a81774c90476e4e8ab80b0784a8923c698040f51cd6acd08a50b5d2f90a7a22242296ca5793ce39ccc93120df3f40eb2abaf6317ffed8aebb986ff28946081

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\pt-PT.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    313KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4fbebc23d7a0aaa6dcd426777898bfe6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    959ce4fa97c24143c3dc28e9420e6d6c76a7266e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3cda10980a23de97163a2c06b31829cca1ec3da63b0bb0a246126f402c19b16a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a1c4052a40059dd5a417d87935c9700c3cd127b63ab9191ca62e448b09109762906638c5d80abc0565711425f52c5ec3fffeed87aae70c0888199c45a4374880

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\ro.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    de48484707e8770f47d27f0f5e2358e6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    014295dc0215191606e40b2fd757a5a637164571

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5fe258168978f52d2b3c6f063c7a7c381a70ac06e128ababe6656375025fc088

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    653da7faf9f75477c084267e30a288f52fd1260b77f7d1552981034b033d796b7ef18a6f77214179521213375f4b43a7daf69e4977e487cda90c9d7e96e82e52

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\ru.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    513KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dcbcbf5867918c54c5f8f267664056aa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f3b706adb3c222a84cdc92bf97ce26f8aa0042f2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fb9da2895730be8d82924d01d5e0dc28c454d8b91a1aab556d255462c374bf16

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    429896d3e774eeb6f447f9f80f1c148685df728b343899e12e58bd4d58caa70d3b38e264037a720a2074e909e3e3722c8393a21b4f4ced2157da554bdfe40f37

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\sk.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    330KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0ac44c1ad8985cda2e3ef0bc2082fef9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    66f721bac3f1ff5be9fb7b926b87341d303a60b2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ae4a8e4e3706626f7ba53cb395e2472389bdc1319fbbaaca608ee1ae3c918e0a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5ca7d91b3ac747241acd8b76176b19a62cb44c62d991e2db6631097df9276c277d19d3ca6713e382ee69f61550b5d40daa03da838d80f04727a03a97a0b28da7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\sl.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    315KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dbb839665d4d78d71c9d49b85a0ec0bc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1b8662843a1acc58ef120d62ffcd19c764f8613d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    80ab358cfdafe9533005571d832377a08e5df4801a6f61be7aeb2afe626691b9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    86f7e656d140e03f68b0d7ad8c7d9168029e3fa1c8d75cddb2101dbbcebd772dfdab1da3c568effc41c1bb6b3ed0a588f4be50ff307ae14be356ccd101025950

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\sr.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    488KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d13a44314bcd033fc50fc608ad1ab91e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7abb6cee31c4873b717910fa9c0669130343ec5e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6615bd59f0759e6af09309b8344c0e7f0c2dc2bec55beaa0afd1bbe09af7596d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5efaf765533e2bbf3095a05c55b3a144c32cec14812d743a5b7de47b7ebc7429088b7b94bbd498568189ee0c4cf1056f2766ff341d46303e23410cc84574c798

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\sv.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    288KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    335c90be59afb384203afbe08a9d5d48

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    30e945993e943e1e6840b8020bd78a845dc3b745

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    eca3cbaceb77840c7d861b559ee3ceadafa9f7777856112c9bd30b5a8d517b9b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5bbfc5404f330b047365b2fb73403f5598c696eee0659fe987c0fbacab5a949f38ce5b288bb32702cfb57e15502426a3efc373932da2d01e68bf031f57251af2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\sw.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    296KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8c427fc5a5eda451f60c0e4e6a2c6034

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    752eab30cfb87e90ce5cd887786e115f15a8a178

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    178590c5a7fcf0d41d93724de8aa04f4bad7b9cec119a54a4115f96f9219ef3c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e09599a47f5f5a2295fc13cf0ad0aa45006852eec5956092677b212a5cdb6a787349a12f78c2af0529329b51a87fe0cd614e8b452b2a049af7ba51b893f1c7ae

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\ta.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    761KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    35b454a9361898f148f056d02e1adbd9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c3b0dc8dffda8ceecd0f43d3b6845e5c2e031284

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7f047181c386fceb204184cf02d1ad1859e5293db04122c5c6585ce7bda8da0f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    11d18f6d5ad0cb7ce3b9a4cf7aecd5ffd2fd8a72a65ce48afe034f7b11269cbc109f1fdb9448021218b31cfd64f52c53875cb3f0cee5ce2243938f449ccd7201

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\te.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    710KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    facf3ab50cf9fd9a08f951a3cf3d42b1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    44f9874dc0bf80907ba5f1189350ef741f168cbb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3e19980886a66ca92ea762b86ab44fac8e71fb16fbf4dd13864840923c9bfd19

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1a32a1f82d92f2db9556a50b05329415d995a3038fad7e21e82526b976e75bf171367eefad6dfab2ebf388862c5f0154de2c7772f6ac617577e61ea1a99bc7f6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\th.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    599KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0b8590d79fddc502679b69005576584a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    37c6907483849773784652835ff5184ad88107ae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a06797086a3ae1bd42bd93fdfb239a787d521cbabdda56a0c15aa255def81e5c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c9f9ae0c139b9866e568246701473d01fd8d190024411c63859574c004befc59b8e2477a3ab9ab48b92f425744ee5e523d0f05625605dbce95d3449acb201ea0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\tr.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    306KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d32db9a61c2f11de5df3fe64153a48ec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9d9c5731e0c17600ba62ff1bb9a833602e4eeacf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f25ff7a18aebd6ecaf56c2b125aaa22a1699fe2ee9cc6f190f6525d824992f11

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    43c939ab2fa18bf7009ed3594de3bcfe0455797aaa2747841957678f31410a4b368c5f5fec684d9ee1487bb40bfd8395edabb97312d97be317653df9cfb58a61

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\uk.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    511KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    49aaf394d0376e4bf0639fd928f0008b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ecfb3e22c86323f5571c502f020ddda2d2c680e3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    23752a372251b782f35f6fca4a17dc260159eca4620ddb610f5ff7720d496a18

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e414936a5b36926f9bb4f01c7271c38d6d868c1c0341585b5c73e848928d0a03b5849ae088f964df1d77478a739edd938680b98bf75f10f0a23944843eb2607c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\vi.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    360KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c31f5ba58a8a0b114e1061c7c2a8f43e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    beeb19c5164c2ca5bd63a60c0499262ce8467d75

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    66468ec740624dc5ca9988e2aea145bbe915333db3327653f130ec4a426baf17

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    784f0426e303639e7174bea1ffe83973bfaaf18c7d61544cd4ee92e417442b085f6a5065593d608326ec8bb7374efe1c44c5c6d15811ef2449baa5597b502cbb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\zh-CN.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    265KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    56c3b32e97f3c52cebe29937806a5325

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    25f4295535a90c26fb9bc476bc915d5805803db7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    70070d44c9e5ec62c57b574837423f849ed363c0167e8019afd49a93c74c7e3a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    207bf51c44900e25d7d2d5a128e11b11f972490221d7c3f8a28b77d0921860f059dc92ab96f687da4a7fa6defc87a1896b1fdbbff31a9bf45dd2864cb78c1cbf

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\locales\zh-TW.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    263KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c41412769245d56fbd7d1f114f238700

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ff3ec93946677884128267d2d84869e5c6b63afe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    70ea00381aa8ae93ce9f64ae29ad3de0263ee5991861120c8df7603bac540b84

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    13ca3d0fd0b4158f2bb751791870bc0a2199af3c39e66c1f971b2cfd6d536d9642ecab82bbe814908020330eb351b4a045e0958a22bdaec330e161b8a3f6087a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\log.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    401KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c5c3698054435901b7c9278fb2f8a310

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9738b8c1d453713b316bbcfc33332c6245ca0458

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    89d449152546c16e24b55f6ce637ed1159553802f50633ae1d54bf464080f2e9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    73ff5ccfee37885551d0702aa9faf7fa626d2d1f35212e90bb1689a5d837f4d525d06eb731d23a4befa9dd37f7388bb8a6d0d3cce9fc97f08aaf5fbcb4534ecd

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\mfc140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cad16fe5795c362b05905bed436b5e1f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    20b845f469e94e533b545bfe05fe5ede0a3fe32a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    706583f44a797afc17d2c394eb792a33f2aab0829a1f5867cc36fd94f00dcb74

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b2b1ebda861ee710700bca22c38ae33043717036c3cc07a236670b6c9c2f006a20b28c2eb98c4151259bbb670ce159e3d346a0854f73fe37ac1124487c29aced

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\mfc140u.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    575634e4b6719eb8600605a31c32750f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f327886d113db53d209d9896f0cc8df1f0295efb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9e6d05d9b6d8bbe66c647a1f07b3be2234f070c9938a10724dca1ce3fc05ec12

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0da85512e6ac5673e51ef32e4e95a60416c80f76c4612194878f64b6a70ff3c026717c0708480d6141f4ffd8c881157e67ce703936ac5529d2bc225909f00e5a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\mfcm140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    94KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e0f0d9c1ea05cac4bfbbe7c2247aa61f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ac73392983afb5a55c245c79b55d5506db6fe8c8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f0e82a2f1290346217138b3d892cd916d8ca69855f63977d9561f5278d350332

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bbf3d0db25821381ece3cfa161447513f28c2ffbf107ff6c8752cf61cbe2c497d7e5c154533a35da95505472dc475ce83ac89baff5762ef9cae7d83c89b14ce3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\mfcm140u.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    94KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cd97b86463a7755aa6902a18625993b4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3cc6675550719994b237635a62d0874d4f3d604d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    05f3d04060880d09a4c4f03fa8a17cf15b04e9f7f764fa346e11ce4e98d2b777

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c454dccc466e10a10ffb7161398eec473b70336527063a18e353ab25a5d7a2576176c2af2a7096c47cb98acd826fadc0bf6c1e0e6b7cf7421528c8be07d00a35

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\module_lifetime.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    259KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3ac9b4d2933a6773ddb648a07329222b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    836c3947b2b6ed508d1b2b96ddc653c16e618556

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4e4cf51b0083bb0c55a13e0d6ed40eb5d9cbc3646b5e6b861efa12437860943a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9a398c4d34c09358275f919b51b3b74d790aab9af02f44a621143f082f4f1f4051dc5ae14ed949a8b93b2ac148289ae0758fcf6fd3ea34bfef32547b59e830e3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\nos.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    de46214da7b7bf18eb1b35bc7af75de1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    20443ba530f39e3752ea9684e2a826c27afa0a6b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    29707d415da372c8bd823db00c17cff7af894f4e3dc1261926d3edcd75927f11

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    30dc991b54625797477b83697d5bcabcbc6a210db87eeb2e453af3e49c593177633bd50eb6ad4c582bef71fedf14deaf4beecf8d6700c32da7b1e2a0853e12db

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\ntp_time.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    571KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    70e543ee92e8eb8da159f8932f56a277

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    16c1343f0f2be6b2c1077c22ec062d049c21005e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a4c189bc01828f676bc415e2bf4830772901bc9c2501456f849a79804907887d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a30c80baea8f695ab552f4c9cd96c7721f5b49a3de74aa11ded73dbd060edbd3174982c5fa097e13f0ab56a0f461b835c98239c7f6ae2d75b4b5c457b2cd2014

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\overseer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d53a877b6bcb2219afb5a4095eb9407f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    10d1e7dfc4dd93a56f862f6c8ee0266348569410

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    96147244ab15493830f42bac46676ceb522b5bd9c52c12f97345dc52c6bb1229

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    791baefe6637d7e22a8e3ab251f70399117c3d83f98d5f4f1c5f6e9ec3bd4480f3138406b3ee87411d710054760f44c073d3616b5f8b2f04159e735d6ea38e5e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\perfstats.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    316KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    373647f777a1d4c93b925ce767c795b3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6e40d034eb30667ea0d4a4457e096e5e9eaef590

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    706f71cbc376cfe9847559ff903874f37f8cf29debfd7bc8410d5eafa646963c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4da5d874a6fab71a34b8ea72099ca1699315052b65138961b5bd767b0f1dea41efcbe4316602a1307fd06a3227eecd8d01c2e696113f6f2f5f2f520c9c816161

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\process_monitor.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    674KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b3907f44907cf4667f57c446c24fc54b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    362c7c74b4bd601ef09562f544f3c205ba8dfdd8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    28adde0041c297cc0b109f06fbe9c5c3bbe49f299fef594a105716aeff16d06b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7d45c2fe426bb3c9382d7f3e35e51dd3ea40df6b582308704be809675b35f6a722890e6148cb31d23dc0b6356ff1fb9e95806bf47b84089124fc70be9eb38715

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\protobuf.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c54e7ec57e1fd9155ac8db7d5a4c5ac8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c74d4ba9044c379c672d613168a70c7398dfaeed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7bef0f11011c0563e927789bc82b44bad51c44a7607db3aed5feeca1751ef08b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cb6c8b51aab9bf43bab581ae036bdcb0e0ce8fec3ef1815530ee10885b90aa484bce8cb0b7d28f10a7431aed58f707eb2a05e3574661bdcf73bdddda61aab484

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\resources.pak
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bad3a80c0bbbda22c237407afe0a82a4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    00cfd3358c40c549d4709f4530de277ec349edda

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    59a0ad87f4aa0bbfc2d1462ca7d5e760e2f6f2911c6c31f0fd450a9bea7dc684

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    110a39d7c26745167d31edfbb065818afc68cf6bab273f967852024bbf7c4566920f93eb207c4f17105386f18cd9289d35ac66eef3c1ed5f90e5628568222fb7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\sched.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    520KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    63915f20e1755256b82e8479ed73204f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1c1561f27175fe11926da5cc74e1a7dad200ef27

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0ec06bde9620af60215f570df0f6ca37b04e20a7241d0fa3c2101193eaa8141f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    59c3feca88611ab7dffe014231bc27c89436ec602db5991bcdf7466f977f556dc30924f00ee51f0be1248561c53091070047a3f5074b0e44d77ba07e31ebf9fc

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\serialization.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    585KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e2af183747bcd7630d0a276bf5e2abba

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a6afe74dcf402f6f7609ad1ea00b0983ef452ef5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    723edcf0392ea9d929c4af8b0a05b67da23578eb2e63e12833f742cfc662455b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2fe9189ee9d0603b3da1b284d13dcbe1b3c92a89abf2a4250d820c36e342c9b5c5bc59cf7dc6fee76ecc9a408fde27676bb8a82098f78a6520d76d6d2ec4e671

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\0c58410b-8f58-4d05-a467-5f0dce2493c6.ini
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    81051bcc2cf1bedf378224b0a93e2877

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ba8ab5a0280b953aa97435ff8946cbcbb2755a27

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\32c71616-2132-42da-a4ae-94504e163c10\2FBF9408D3F022DAA8C88C72ABAF4C57.rmt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    702KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    91b915bf6a719ec4efda822fbc374727

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    887484c810df6fc4fddebe4000d246f70025d225

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a3ee26af404ffa0b7ccc7168204bccfdb9e12056500ef0911fed1d1e5d839302

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c92cf51a9bb44011d6062682707f25ac0e8ab96715c3f538ea5d7d445e13e0d417e7ed0f24c4e2226f5713f94832f18b930987a72f959f0eae9ca61f79911a44

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\32c71616-2132-42da-a4ae-94504e163c10\update.xml
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    859B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    da8b05300a7eb6202f28675a039f9563

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c8f616455742c377939f501cc81b653a47833c98

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9e7c0ca5a096a9b67ed5914eb73742f86accb84c3ed8ae817634b1f58e7db0fe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a915f5196fe88dcef3a0466f2f3eeee5f00eb598c66868b16b9def969c8d052ffd3621bb852e92ad5f511c2441a90a0664aa40b90044d04cee35960defaf4244

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\39135881-e697-42a1-929a-b0c853d9f105\B34A65A8B1112D06B2166ABD3DBC14C3.rmt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    461KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8d7faa2e60e07480c4218fa4da778d95

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b6a0947168472b6e46e9391cfde8a81aeadce70c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5bed7dca1ce4027a6c615283675860a406267c7da05cd6931a0796bec0065fda

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    40be3c185ed4e02533368141d49bcb6cbee68d194a370336c00e05d4f4fe765dbaa133dbaf1a6ac4cd27078af6379f5ee2a129e8e4736e9fdc92d3973f9a678b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\39135881-e697-42a1-929a-b0c853d9f105\update.xml
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    867B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bab65f0a4188ce2e04d0dc0ec335bc87

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e27ec2448472c5fc6291a3acacb874ec9208837a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b116f21de12333e4062a607eb60580abb7d4ec94c62ce9d2f0b248a63ffd750c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    925d46c663cb2b6fa42a95c0a26ca9dc7ee2c48136aa4738288359d88d2ccfae1fc0d9dfb1eb0b3c478ba758d6d7649d69136dcacada970dc5d8968fd946d8db

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\6bd6ef2f-d0e7-4123-96b5-052d58c56473\E05A0DC3C3E9CF9D13F813BC04FFD2A1.rmt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    25KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1d36e360bacb0ad0879dc02ea64cd3e2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9a643c8b010fbadea0a1e36db2154ef6e4ceaa43

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7e546fd3a8bcb096c14081d8b86149b82020a8c88d3e3fddde8818ea350df0a2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e909908cf52150cbf3a8dbea06ebc5e13c65fe62cabe8bbc1c66a476683dbd16f6175cb4bc8777751741152af9f5f3a13d33c3d677ed9b6a0e1808ed4a08c29b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\6bd6ef2f-d0e7-4123-96b5-052d58c56473\E0A36C25FDE0AA0DE927894D41ED6EBE.rmt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    738KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c532cf432afde4e121d890ee3692790e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6c692dcd538b6ee19b9068fddb7fff24a48a006a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8dfd6960cfe35ee79c6fbd8d019c3f52c2c0d646bbd62912d656090ae69bf75e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    87e9c4e2f8943d8aae47c0f0151e04511a204aa2b7b71ef1d030187f44c3dd05fac140476107ab47d77f757dcf491f46c5977f0d587648bda59dfb3afc4121aa

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\6bd6ef2f-d0e7-4123-96b5-052d58c56473\EEE456041E45552CCBA1E5B1A3E2CB83E87C14F4254DDE8444560463EA26E6D3
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    920KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a996ef92162d0376fa69fde857c401d3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7e2b7b0547e40ea1935000264a6819562ae5f78e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    eee456041e45552ccba1e5b1a3e2cb83e87c14f4254dde8444560463ea26e6d3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    67d2a2900d86b49a8a02048819c17c78607679f10db3b996eb37ae55b3bc815ad12356b03797d900ff2f36294cf0c93579ac22f7e22b42e76bdea6576d3f0a04

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\6bd6ef2f-d0e7-4123-96b5-052d58c56473\update.xml
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7a9e6b20fc8ade861ec426db3e009363

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0acd6cb5bd2df2c8db686b04e97c408d8aae27cf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4054911a0eff5326156d54718f6eb1f70a238c9fadfce4af54f5a6f7447182cf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3951ff76c34241d9601ff6a7a311d292c6fd4a41f39baade0e8b3c8d9243624590a04349769be32ed6ef101ed3c3e081437de497fe1748b231fbae85f00311d9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\6c45f195-542a-4d6e-b541-eb863253cdf6\CB409CF9356F9F96FA9D340314D60F15.rmt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b5ad1af9aca766ee9930398f0e1a7619

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a77b951ebf7c8029244ff541dd81691628f37d76

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e0af0ababaffb5eda73a79589edbbac4eb8e90f50d36cc68064775fa52f2cc7e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    40aeea528dcd7656a4a04ecc9e3329e468f0c0cf9e24b550d535061a26ed45bf224adb349b65f53f59d435d77346f2efc5273be20368a1eda20accffb049b947

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\6c45f195-542a-4d6e-b541-eb863253cdf6\update.xml
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    867B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c791dd93306c8a91c54761c9f83a28f5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8fabb3f0a90eda8048bd3354a362f42acc1a3504

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e6b5fd32a3b20eb1b94be929d9938fa955e1edb73647ef3f8cd784121ca2474b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    201d7d3f02e46d2055b340c496c34e6d8a57d5c59ba400525b71eb26d4409441ef93174d3b58b60a73b5e1d690a88a5ef57be6847313906ba9c0fa166c38e9ab

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\77a1cd7f-332c-413e-af8a-1f3d8c52ddbc.xml
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ffe6113bcf45aff51e6509f816014c7f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c21b0ba11e6b15bdcdf8072007a644f9e062d6ac

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e0992b04e74de315a86434c7184c295c2aa6b8c8629644b87aca8e383fa8c86a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1e159cc07c2fe754dd20d6cc2a312cc76c7906994cac6c2aeecfe0941280c8da361790f754fbb216a276e573e06e7ee9d5f7eb4dee4f3f33677ae4a3c049cc73

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\86925ee5-4066-4947-b7b2-7c2513149bd9.cab
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    596B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dd2b6a873f841f6f55fb70ab2586dc27

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4c0f51fa386b8ce17383627974304aec72db1e68

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e6321577cc693700407b28e5a7fd067e8ef23d2b5c0c33d213134e77a7fefb1b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    25b44a462e80a4cd3f9c3777c28fd56efb7a908f46b828717a059165eb41e4a39406f55eeab33e46dc1ff385ea4e4e0b2d3d77fab7139fde7b8a859884e82244

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\9706e99a-ac23-4571-9693-5b863f49818c\update.xml
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    79f0dc1b8df718ad5e1078f6a3a294e6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    471e34c7cade525c80449a11c26c6ae1dde10ef7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8ae1465b894d45a133363fd23a148910ae20ed578fe0eb4fe015bb4ba464a5a2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f341794344ab8ddb5c9f80dda43bfe2f84fff3aff45bb62f64686e487b31dd43fe6ca6e5f369fbdcf5324ca5ba8fca9e788e99df1937eb979dcef05ced71a7b0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\c5353053-22ea-4d99-82a5-25e64bc32dce\9B22C3562383EF93DF0E682C587088A9.rmt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    808KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    02cd13be1e198b95a87bf31c38443acc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b6780189e465c090add33f908537e3dadffec2c2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bc73510253a410f61cfbba319c7cb229ae6bb2c32a74c055bf25d34bedd3dd85

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    631b62f2c93a8e4a17a5e5e70e9dd4acc09a98c7e9ae2175d184ca2b965437eeb82a3836a93a674e18883bd685dc11231f1e8d3c52de2fec85a4c0396b1ca36c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\c5353053-22ea-4d99-82a5-25e64bc32dce\update.xml
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    925B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    aa8002d4d120749d1fd37e65d0387c75

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4362a99c91a962e3797cdb9161c6cfb9844ba61a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    42d00977aadcf1dbada0d0101d9b9aee49a32e64eafc9ca73c1476530e078ea3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fae1eb9f5cd00c6a6db20ae8e7fb90038e13c8fbe197302d0b170cb0cdd5c3983c95d4331cdc806981c9c0f48b38ec51ae67c606b5619dc858d135a0affc7a6c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\config.def
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e16956d111d674a6d37ade3b7dd63b1c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    be435ddb156451a6417d42299d91d4972a34a9b3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    67dd20872ec1a4e1e12f66c3c5ed6d9e6543ed2857739086f3b0492700ba6c40

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2073b684b192c183d666efd4f635fde258fb469eaf605d23b9462eade867730c070a47829a47c63e64c4d697a8923544a5de37b6616bb8e2aeb12a9885d82231

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\config.def
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ddf418d9ceeba55b5d206cedf98ad552

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2cfe5017598c882e3e2370bdf43ce5e1ae74de57

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cc4ecaa33b80c44c58ca99e91b5229eabb2974334b8df17140fcf82b4b76a9b5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a0211d39a7ef8ecc4d6a9603067b86aa75def41cfde8b80951a8e5a538e07b574689edf9c41c065100eb84a6be1590f5c87d823750a3c9bc4057ab32041bb0a1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\fe7b96ed-e6ef-4be2-bc9c-e16d35d84cd6.ini
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    399B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    12876284cd618d55e4d5ade10e3a82c1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    207b3a7e6a8d72072a5f56a138ac8e991305441d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    249fa9d0d30a35e02c9529c323773f6e3d22a5ef30dce1e79b1aebddd6b259bf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6c7a5fa16d331210585578646a74424b4e8671f5bd5dffe92e086604bbab88defb167f10449563d47872122cc3ed6aab998ae2917da5076836db688b2cc64735

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\setup.ini
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    493e96ace12067107712b2c49d41945e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0ce9c5a4653c552d2784db91d51a77512ca9dceb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5892550c67d5402cd03eb824da7e5e824d427610b51fe12f1812c581e4abf135

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8252ed07798c991fe6349ef5e653dec4c04a4941bc9b4396a8c9cd17215c308068d4f54ffda57523e64e8e3e459accb8ae0cd7146d9327071214411c7134b9b0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\setup\setup.ini
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8e928256c7cf0ede0b4906cbfeea339d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5bebdfcb71b9384aee8951ab51c47dbacd9429f7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d795d07fcd5b31971311175ebd289bd8ea9618834dd08f3d7ea61df6e45f9258

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3d9ea0b5f4ecd8048aa175e03c6da5b0cf711c2a56c9ac6e8d9eff79e111d9fdc3e093520bfa6f1d9fad658a347c518de3a91d32178998c129d384ad41fca995

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\shepherdsync.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    279f7eb608b02ecd778ecdd27ebb9852

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0a5bdffa73703615a95265ddd91640d3916040ee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0d283d2e12d7bc8d7d468602a87f867a494445539b319a7be181e71ceb34fe23

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f36afe0d5425228e23b0596d5413df9b8b75c6b838ca0458c5cbd4145c66f07c0b5b8994aa7090fa1880cc3f6a93976cbf5822bb2539759904ef6f94b43d865d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\shred.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    470KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bf9a280abdfd58fc52afc92776dfcde3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e55adbfd6cc5506b1e22b78b63c7310ca69dfa17

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    642f8b5be37bcf6c8c890e0330f2ad8a3a96e47feef994428bd7efa095b8e912

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e5d5ecac668402cc6b9749fd2bc321dea95035786df0e00e6ceee0194dbf58e5599ec767e942d02fde9a6774c2c3bde59320da291edc710c730feedb3588e7ad

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\snapshot_blob.bin
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    47KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4bfac8501c72cdd860ea754d1d580cc8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1afb2418f3f31e924519eab2b172ceb41dbe15c2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    67062dee20934c4d297aaf1dd96d97a7bee8bca5c9e3cf3c6a18cae60e6ab191

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d622736ee5ebe22dd48ccd81916a400f4ed519bdddab1fa9b466e5b7012cb15601a63cb0ba5bd897ccf33aaba917e7338a0cb4339000e5f002d266396fd22511

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\snxhk.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    409KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8781c4f3d0137c7f7f95d002f81004f3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d76bc37c1a9378237f18d22ab2e8cae261c9ca6d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d7f70c7b7dbc24029f1719abab61f6d61d2246608da2a0fd594998ace685ff9d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5529fcc54b031fcec0c1f1e593e52da75994712bae8452afa6f78d421bba6154bda338a785a3482101165ebbb59f2a54261cb2faa335bfe3319a41f07b6ef36e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\streamback.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    929KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4f4090abc558c3d95736197ce783010e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0583ec84a5f14c1e030cd26f0133b5192c2d77f5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    68ad69c76a3546286087d0ee092f1527be22595a87bb62692d1746628e7abda6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c6b100a4c33ba1aba02c1f05c54fbc6f531c82ed223b6ed5c29d56797aa15a2328072fca53ec04d13593a2d60df159fc0bedde0fa5e6b3301cc9975e923dae65

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\su_adapter.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b7b6eb5080dde9d02519de8400b828dc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0c5ababc30bb4104d5fba149155111e3e87873d1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1ec4fc97f85db15b877ae24c8b57c2915d48168e3a4d8d58819147a23713dd21

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d66befd169cee5e87ccc5775424e3f564a6e3ffecaeee3235e231052c176fc7d736aae646f93fcb05ca61cfff9d64cd41d6a2f35234231e8a3cc2ae76d953f97

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\su_common.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    246KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f6e977f2a4924019d5adadf4539c1701

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c599a7ff7da5dbdc8267d802a9efe548a3b4179f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ffeeca9b04d601f348d46b59c8d23be1bbe8ddcee44502c044c145f0d5a9059f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    afaa3172b93980edf80d8992ea16ad711ce417df55d0b109c199b96478ba9a8a5e55b8b801a234eb08393300471f8e776550e0c724e0a15160a70745144da128

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\su_controller.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c951e124e0db170710cedc2b41fd7fe3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b232ef30930036eef2eec2a07ce175e97179687d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d602785fa543ec2ea90c23459dab19cd71c90a851008d5622aea4c82a2076db8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ac3bffd0bec17fb240e223425bc139a2fd201fa9fc1a4d07d046009dc69b35c2598359f4c09eb87306e550b90f25e0bb094c4a79e7a56f12eb2b91ec0f2bff85

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\su_worker.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7b9b27258a2009546cf37a1daf0fceff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    447f4bceebd1c13d6af637e90c967b2828a4d35e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    75f594baa865e48b17d269441ef77fd97f14d8717cd2b6df7f578c2463b622e5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e9f1443184b5d3c928e2ebc807fda76cd0eac88681b7491abd53991271f6905caaf4febf9fb0a596c363c9fe8b3661cfa55ecbf56daec874937d3645b86c01b0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\swiftshader\libEGL.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    421KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    227af943a451da44e1920791a84a7975

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e7ca54eb3eb82e47cc692a2874802ae246d9eb62

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c86ee36ea5f2052c968bfea4c69b60f533639cf3601e7d4015d5c3b5e06f57cd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9f1868aee4164611e05b35c62a6a58c0636f1270f32da0f73cc64fcbf6731580b631d236998881293260a18d5355dd2dbb2ec9812c5410ba2ba84e24d6237e27

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\swiftshader\libGLESv2.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a7e8c182da0331fe22b69da756bb8387

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e018f3693b6bbd281cf894f37039bb8ae8e09b0d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    26b30de37e4a069b39863290fe2bb59b61aa6e54662b7f9557173ccdd4ff0dab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b92de4b3c547256e20b758aaa93c320f9f404800d009a56697cf2f08d634918d46525e7df2ff85f69d663a1e7fbf1b4532d1d48f65880b2e58cae03eb0c7de01

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\task_performance_logger.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    440KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    255cc4d50c3bc97c4e42d3c4509d98cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a1272874d53b785bc7bf8af03641d55051d9c7ea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    559fdf784b3b31957f9cbf85e3bc48eef4f45fa3e22a8e6107501582b55fb5a8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e4689261a0950b630fc18af3a30152c3b76f8bbba14340e462a9f13744b9c30398528b3881c442d55e11b8ca612d83563f3466f0914c834597052b8d639d5a3e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\tasks_core.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    560KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cff9b725aae05ef6e2320e01ab69a6f2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    533a66889a80259993465b1df3fddc24826be169

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8957f265507e9a5e5281653de3fd7e7513a9882e0d72ed58c4b813a284d679f5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6296fd73063301790a9f9f0f963e77d1d6857f7f0b270e0f8209e9ac91dbca2f532e380c240beb2917f830f080e4af68a3e0298923ed0f76f81fa396dd22be8f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\v8_context_snapshot.bin
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    161KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    652a0ec5b9d98955bffbcba3ee8eb3a4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2d7c8d85b0059df2b429e40f03da604c72761c22

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    13f67a42aaafb7c1f6dadf60387b2769c8344299607b074870dbd6837ef7b2ed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1a8968de3874006c0dd56e417ee381191bd275eedfbb83d665ab84997824a532ab44f8e32880ab740a7e15034b8ea53da4312729adfc2c213b795be594558e8b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\vaarclient.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d8e6cf6e0ce6707a3ca60434df654ea1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e08c6068de579a74e86546e22c45f6eb8e92c43a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b089643b473ab9ee02357bfade4fa1a4fbc20621f68f5fd197414f3be5653b75

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    95efaf77402071d0fc134baa01bf9ab51a5eff67edbc4db284a48b4caad574d33805c6e4d0f98bc4dd3714f70337a927fdd25ee9d68e4bc67514b6d0b033b2ee

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\wa_3rd_party_host_32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    020a7df599b4d25362a2bf43ecb18965

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b6bb47ad39ae231a952a48c4cc20291e94152d87

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    614f970a6a45d122f69a886a0da88b35d45149ddb0fe94c1c3cf59d60885c437

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    19e652efe1f861fd7374fcf0e1158de8527122dfb1ec1b0fc99b82d0149241c22272097292fb2687db9eafc6477cc896251e7cb459c7d3bc1a8dd5f3492f5a95

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\wa_3rd_party_host_64.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9aaf527ebee79280813e8e31b4c57194

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f4de491223cb209366827c384da14ac493582e40

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    01fb493c8de80a08d7091806c183f74a58614ca2630444856d085e9fc60ab7eb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3bfd90264f1902db2b6eb032633bcb51aaa0becf902af2cfb68328ca4553dcdde2cc6f62e8a7712a76305eb5c20c9d5e97207bab24af84439d5effdf04713fd2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\wsc.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a31c7c41705e09c590f4eaced8c0d51a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4b17f1b7215f61aea71f025603a8b8099f3159fa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a7337725c607f0b059225e196df043e619b08a39a4b8bd9f6fc7e7f6728b5622

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3e7361259abc679f98d2f85e5f9d96db12516b6c364b1c74326dd1054a082b4e51e6aebc7b2b0c5e349b862bf8daac547edce6e895ba0392fb27af837c0e72e4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\wsc_proxy.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    106KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    75ca8458d560e6f26a7ee0475e650458

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    208c3669b1cf9fcbd514d71d95e4a905cc908989

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cf9c722de59b6a7ebba99620e45693f6f9affa8be26a361fb5d6662e539dac3a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4af84fb6ff1bc9d1469b6afd9f7c0de7a8401fadf72551939e3f0ef150b30e3187d686c900c9a0afcbe35049ef37aa0d278ba895bbaa5d7e27fea4b08aaf2cc1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\wsc_proxy.exe.manifest
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    958B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7cefa19bb1eaa218e139641afe5f7ebb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a7e9779e8638eb304f6ed251c598bd49d050bc2c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1e7fef380e3b0a873ec4f19e089af82d40e1999163f4018c316e93efd725a8cd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0336c0984f01fc432442a12a5d3084dfb05c9b1e44a253d1073288cfd5ce0da4a0841ca6989047697107d553d7a04f354a6898f1d00f2f7efd6469dd50a49f1c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\AavmRpch.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    718KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cbb96a1697e8eb34ade6c9ec47c049d5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cd56fba8b73383524dc1923033fa029d6495c766

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0a935e48088c1770bbc5dff9cfcca8433ff32973b1c4f78ac1411ef4e1248e59

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    998ebffef2ff01c1f7ab0d746063cbee90fdad0c3e6891536d035b88c635725f140df4b24b3172364bf67539b61c7dc1a105a561f8460118c35e852daa14ecf9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\AvDump.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0d84c78c805f98eda9bf97bc924131a1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    baf27328111ffb1a42cd040483a6bdf3ce76190c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6ea2335caf581ac104ed9d453155e4a4b442669c20407ae97a9e025cebb9b2aa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5bf280b448867512a7ea71c53b6175b00712ce47703a423c0a764825a9f46b96ed3f2fa0d45077608ec651b8a24a512f27e3da134bdf6867f0a1a146c73aa838

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\RegSvr.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fee7cff9b572029bb9919b249a2c8819

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    29ba1adca88c258aedcff750d487b002f91c55c5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f797c74e1f026b5ce78d52bbd09ea9afb098c214d4c756426ae3d1959b2f55a5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e45729aa59b2bdd4f56157629d765a825f3fb6f81a05d1595d0d515d54eea23cba1082a9f84f9acce3f4a633557e51e9c3cc386347acda5abdee05d4e7851332

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\asOutExt.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d59ba2f8fa8b7e59697d34bca94cf1ec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6e75a570ea4a2d01c9b2f40382a364c497ffc921

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f3e53e84355c69608612e50cd1098ea181bb79718290406f62df85b37316b05c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5b1d6e0738db5d5034ad564b9a6e59b18dbb6ac0f5901d450ef491af926437df6727df40a820f4c1696d5460281984f8f9aa4e8d5f73b38731ea0a139d762598

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\ashShell.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ba6ab00292b92dc07412af6c9efac589

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d9a421da088501f1828b951de02ed2cc99f15cc8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e621f6a9b8d23ffc86c4ffc0607a24b093aab33a82c0913cc03b6c733014dda3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b87ea8ac86b7a66c2bf4827e3b5e17e27033cde7b8fbfbfb238ed0ee8da67f9963e159c5021dff1f80dacf63ff34ac68a9c76b54af8a1c60d82df8fc39d55788

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\aswAMSI.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    780KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f256ad4a0335f41832a0927dd61e0243

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    22e53acbfefcda47e75d431b429f7d5ae85b4fcf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5a0f73c794cf31b25126b701d8c5069e072ccb9db2888040526b175e3638960c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b49f4d10fe20942187482f6b07aa8c0e46200f1f84eb6d13dc0cb28f4694644027c63dc85d555aee268139888c65d3f8dc6b23261455c4417e43da4702854a7b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\aswBrowser.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    511KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3ecde4d0fc6e8460ec1aa9449f66e4a0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2909dd3c49f55568046910cc15a366ee4bb1f7f1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7fdcac624a96aac91a1981247e0297c49639eb251c1cb0bdd43791a16b2b1a5f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9e7a5c6f3bccd602e48b195553510d411e40de1f6c362b26a49aff5b644c3fe5ce96c3f147688d5b2510373896858de913358223da2a84595753b72aca77bc35

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\aswCmnBS.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    394KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    39c86e5921d84dc4bfc3323fac45867b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6769a28c6cb3b49d4d3e2d0137661854e295c69a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9ca42612a4c1254eb732372ada905711172f1fd2ada2d165a2d3246911a81655

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cdd5126160097cb3166d83ea0d13339d6fc7fbde6d79ecbbbed00aca3bf090477399e477326638310098bf468802b7e6aac5d8ebf912bddc105c728731e9217c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\aswCmnIS.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    380KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8e4da1361b0779ee0f8a44decea884ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a6c1c277422c76c7780a8be2a9bb74e254020606

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    12d39530db37c08804a27d4c92b8be80e3b2887a96f6f2b6f6ccf5581498ef44

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    afe4bed33320c4e0e2645b9c324c5d476aef186e3030cb5cec5a3650b63dedd422f25657ef9884c4ddd7963f45d99d825745167eaa5a062dc37cdb9b9cf90fc3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\aswCmnOS.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    176KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3186aa99c9861d050257e15d234aa7ca

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8cd650b6c782f0cea3491648e25c80b88651f415

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    50aee02dde6f3a6e5e170bef622496ea28c97123584c9663e6189581d659f069

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    35fa283ba75ada9b300eb2b15ada757086e9e586c8664ef918ae0a39ee594df04602f7ebf1fbf20e3cfceeb23a3567ff1017a88fe3bda1ee4bd34ceeb4ee7790

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\aswProperty.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    63b06208d7faf1ce46e88ccc9e3a0a3e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4d3e0ac8b31b7385da179737db13bf6ee2ce37df

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0e1cf750785fc9ac400a54e34114eb762c7849bcc770b11db50d7ac32369a981

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3813beaa9456b188cf1c3cb52a8eb3444981782cdfd62e70116ecb37b373fc091fd1778e9284127755c886a6912dc9a5fdbd72a965e7ce416aa81ba6a45e2da5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\aswPropertyAv.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2a5496eae58acd4b5d414ba0e6b53f00

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6d70764cc32e0aa97d58b9f0220ae20f78ec810a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1e791acf7f11e53474139bebc9eb20166b42fa017b00a933760533d0b29c570a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    64f9594f1294790114a1628f64ee6890d7d4855dcc76d50d6004b460bc3e5b00fd5afd43eccbaf8a47dedb43616e3e0b83c64fc2a14eb3508c58f1672eba1978

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\aswRunDll.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fcb88be5544ba9c0f3826322d94c6da6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    559e465bfeeff5b06013bbe523cd3b5661a55bec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    876f6833e17c95b45d58bf7d8cf4af751b74338026f6c6224e12feec94a93dbf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    20202e3c3a3a31b627dbdefb4b0378f48e132c1a1d285ab2087130e9f7b41cdb384e94992f09ea88f1f2b3668ba147638f31c339ddd5b0d2a513ae239284ea82

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\aswhook.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    73KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ce923507c68f7f4cd9037f04dd6f9472

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2008a977dd254c08cd0a5120c654daa232ae0eff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    da403a0bec3f0f367424f8c641799eff3ee063306eb337495aa09fe2fbf5af0f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    50b195ff15a39b692e303c22be9ba3b06fef713ff5cbf8b60ce374ad2641498232a54c0d650545ec9850266550fbada493e60ed45ad3ef0cb5d6d7185e500763

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\API-MS-Win-core-xstate-l2-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b685358b3d0f37b68a24a6862f2ab63c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b98d6706b7c922a2c93a75280e599361502697d1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7cf73e4f69b3dfd89f3b24167f2f421b17537f3a4e707c63c675457b4fbf850b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    965580bfab334a217625e64dc5ab8622dcd18e5377453252b0c40c8e171040411a8916145f98e1bbe7476ad140562ea52ba148bf584d3389a07c2654d122e9b4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cd3ab89fadee9d9ab307f55390798102

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7f5646953d2a90c1033cfee8d2e6d394b05d0a5b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    915c296fabf88b9e3b43b5a570a6e8e642071678ac443c555f6e95bee7925bc5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5b68fbe6456897695fdbc683dd703c286531e831fa3039ba19bc376ac5f363cd0588a815156b18139b82e64ae5c9d87bee025805658005e46d3fce915a9f332e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4228b8901e130b70052da8562dc7b5b9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5007d4da77465c38d66689312418acbef9c7aace

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    67f4d89f85a61b18ac1f5d6d04f625d64bedb252c219ff9785cd1508876bc718

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cb42b5a184fe08df207ac391c3e87d44dba15008efe2caaa0774439e8f7df2ec35f63e981d080fdb8fe2f46e8a43ff58a332d6cd241313ce419fa2ea0ac2f40e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bb66dd4c715754bfa99abbcbee3a4449

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    21a9bef9112c1a614bf3d5f6eb2d2f0f17b58531

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    55804126146c7c575add104eec386f161672cb740e765eaaf7ec8707a7cd2af6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    aa3b8ec6c34ce2d162783595ff3902cc1e8812ead15f2e723feb82fb0202f654d7e1138e4b3f83c7cc0204e15c41a34ad0b1d07fd3bfa609e97c01241271d136

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1c76698d36fce20d2919e67e3f08bfbd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    eb85df5d35cad00ee7eda50e8a4eceb2490f9245

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d95f01fc571294b128d0cfde5e68472b8f6a0b3dd5f0c18b676e3a077df80cc7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7b0a9de7a2fab1b969b469f7e7edde93b9ede530080f4090ca0066642ce6bba28023bdb8ac5bd85eae38d918549be7066981a08263a3fe2a657a5cec15c62487

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b2eac5c213cc442820167617d568e179

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9e61baac12e1a536be5e553530db8957ac606d37

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8b4a9ba2855247adddb4ee1e7f503dad5674ea7bb45015bd69cc83a3332f696b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    af7a8e6e16b86d4e2aa3141fd41a8c897957486b4d87d8ed14210590e86577e030b4b7c419ed988d22851c5fdf75236c23560fd855ada97a76459c9c93802c83

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    38646cd15ac25a8d71bab09d5b077338

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4c153622a3f069480a194bf98add276f9138e168

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cb9f01af9ba4b50c604633073e4003652f1e99faff93daacd4502d4c08177688

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    43844f5e82c7bf6a485a5411ce19aad3bb0f418852b86bb479f41170d85e04d02eaa76092b84ac7a1abf14b285d66fa2ff891cc9c97bbc18633af14ec44cebb5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4d0399f0050b13586b8b04f62e95b16b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    407ca079a3bbe2837203beabf41516fdba776a16

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    420395ac9ab87accb00fa478be0b73b583a42d406d1341d98a77f6189b556998

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8908cbf7cb7b87fc78a2baa1eb2aef52303e733987891361db07098fb70d776fe936d48221a846787d67adcfbaf30ad93b867d5578b7dd566fe8addc480cda18

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    918b087149a2571d9db1eb04878c3603

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    aa1d2c7550df6eddd2e99b44ac9de925888281ad

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b2546e21336714858d2b03d2532b6955dcd7ff46b30435f6d309d8c39d0dc957

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    07c0d13e505c69985d6354c450887260345dc59468eb82b9b0534d1bd13f5f960d2d56932b204b300ac7e5f0ff7234c5e459de06d0e466fbc3f710fb9551793d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    320629a907048b64a99ef484417df721

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0de1886eae33bb5f16de27d647048a92586259d4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b5823ce2d6e600eaf4e2b1353600dca0351c46d014f97ac525c3ee9dafb2bf4c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6567cd36297cb05ed301e5f7eec87a5f796aeb9fb63ba30cbe73087bbe9539e2dc47a11947c8461cd79ead01052999913143d32ecf4cbdf5833a970e61d5bfc4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-handle-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0e37f414237e14f395f8914ac2532581

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2b06c81103d7c94075dd63a8df33b72ffda75d2b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3ab7f3707a380352c5aff32c0761c5ff86f358f3683b1dd273da8be18f6521a1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3e226dd4a8c2aba7fc81132840e8087bc2fbc11096098345051d6eb1dc724f3960789f7f958d362c6cbf7d58904bf5ec7ac84945730256a50583c41dd2135bda

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-heap-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e36e88531f284b1135617b91f73e5ec7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    dac7d7984c7f906f66a2eadec395207a4fd9a599

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0c25f2284aec3aa7dcf6432ba9416e2fb289e08bbd996bcddadaabe42e361b46

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7e2f7095bba85a3d6aa21cd7371b73d9aea6b07d89a82c448a65f3188d9365a0070cf8b5312a3ef0eac1e4a2d79eb3d34dfbd7a16a7d9da19545ea216c195c4d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-interlocked-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f6f0270f98f5cf857d1e0667819fc9d6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    959209e5e068aa2564f4f777e1c8616a9d4cb6a0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    616ac120e3b9abb6f245a09fc17398bef10c5e6aa617849fe68a89efdcddb7fe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1ef69bcf037e2ead4b4c3518a8e8e3c2dd3065049649a6973aaed9300ff6fef4bc2bc25f7d0b92dc4ab5f6a576850537ce9d6e00090af86512d080417eda42c1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-libraryloader-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ae1eb2e7a5de49e2950cd2f7892d5513

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ab7ea36f3c4232f0b3f6036edecffdd4e8603936

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    23fbe7263ca595af627fc37e774fc6fd5f66daecb54e38d48486c9df09e438f4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ef919e89dbfe93ea2f45e01913c9b7d1695520f3d0073f2b578ef814e3dd6443bb506e5766d09d41e802f9c2cb4d35778c87f86faa89baf7dce66da787b85418

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c542c43d910dd6ae2f4a7cffebccf613

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    02086fd8e53fcb3ac20cd4aabd730d46458d698f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    230da452a8068ff5be158d84618c9d291bf9b8bc878ed5d56318558d52e4966a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    364aa5a59c10d95c6a93024a443972a06dfaa1693c942bca517700bcddb9372aae1c76bdf35453a5ea256179fa61586922cae7d22f4623135fe7168b5bf04153

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-memory-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2b3eae5e560be8c87a246d0e8fe3f593

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8f9563bb72fbea30d37a27c353daceb552279603

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b858256aa6a926f89714f21790d25e90b7dea5096bd9935454a8b4c7abea736c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e33e50380d37f075b8d7fa283d5b4005ccbd7c35af1d11dc6ea4f4529c39571f50114d2c678061daa47f6b36bda9c948ca724acb9aaf9595ed7caaef2b0c0359

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-namedpipe-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4ee09ce90a33fc4f885539370d3ab11f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    023fb903cb6ddd95e25f18fd72e1b57b4a5ccff2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4b00d5be82d9eae3445b559f4eb1c62eb192f5554b9edad50b09f98fbc65c126

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    afdd5f50fecb5ada09a4d8217f1db396a2501b4ea14db90267ce51e964536a9e7c32cc55b5a8239c357f9146a7f4fa601181b7b8222670550667fae95d55bcf4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processenvironment-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9c46e030383d0f85a113a1f3b7477a77

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7f762360a7cb9881fa9c153f42f3a39be89db946

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d08d50eff27e71af2e72655edf22dbdea85346cc14be53c48988a3c039fdf17f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6ab0490d9eb82f010dc4bdea8e54b9b760a417a44bb88a7bc74ce7d61833e355cef54712f3340b37fbdf07dbcd83e17295ab546d864ac06e84e0bbb7d8dd8649

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fc776a56634728a146211939d14187b5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f8372701ba9ee1a51ecf4649c74e27d1e996a45a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ca2b5493a6699756b3bf63d9bd807b0204419ec3087d02f4bb5c7b01e8fffd4e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    dd468a46c62e8a5a2ee64332522d5ca5f8093b13722e13cfd996b32b6efc74cc2a8502b44cada19ec0c30027dab400c8567c84937f08ccd989d8a0b75b470a75

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    51b851eb7b58ca2c3280def9722a9602

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    75aa3331eb7da58868f700158df56fb49e3c4507

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9f0d6efb48c7f8c0f001ec30d45558c5d8675c06573eca7c8125a7d5a1db2634

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e9b0c683b58ecdba5d5132f6808ea2dd85a3db3b0d9690efb54aeee92c29b8b2b4535437d861d2fa2a8033e623aeb4ee0661dd01e17527a74d6002c9926e8783

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-profile-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5e50911343631e123b2de2d19ad5e2ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    48f0330e58e1a17a72bfc9b1283c8eadc96e1ccf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b3caf7155167f5d1d4ada4df4764bc78b85032bb769e5ef586fcab27fd681cb5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    eb6e19b6b51a4422a861615d1f1d0742473e49eb4ff4a2a25c84bc485b9db336f14e3ee83afe8d221d91466ec7ae436b1210288ee3328a2ee0f66addae3be953

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-rtlsupport-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f04d8cd1c228b2a9321429bc9d72599e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6695fc5cbee5c73077c59ef514353a4e2d6485f8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    498d2f02f5fe0a73cdaa1617be6bf7b2b550ada0537f8b1673c590ea99429c30

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    afa2baa1a7344e795e325cf3b757371978d5e1c2288c31354095f4c30a4d308f2d405fd00b4efa86fef5830930a247dced395f11cab49e6a620df2241abbd069

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-string-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    796e70f25faf0353eba92c001569c976

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2b427d0ad6e6ada06c012860a532da24e3f1a8c0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9e153dbf1c157a910dfc62d1f1ae6c728ae3d5f2b767c5659a6881cecd35d8f7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e0a2b6716add6542de78d409a4986a57a7d2e7d10672a57bc5a44fce3e65e365727cc64e9fb34deceeeec96b544d22b0901605985f5cce7f11341a00f898b56b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-synch-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c748312b0f6dfa5440bfecbd094f9180

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d991110deb52177634630ab6165e195ea62ab1bd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7966a70a6113a131c563914f8cc7acfd8b8922d8ef1ddb2a18caede076f1eca5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c5554ea1436d27ff336d7e25f6f68d485c65d916389213cb9c33df2622cf08314411ce941482c03a251e214e2faa72abd266e2ccd444c95c65f12f78eda5a830

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    364d65fe7f976fd00702f5bd63eea9b3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e40359ed2e2deb198caefedc27acf8c7715fc80e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    85fd25863a60e7c627494dcf14b169480023c0b8e4682a0e495f4f7389407149

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    dfbc7b8660a7b96135ce0b35c8f2f576e536e8f8bfb53ee268611fabb4ddc4c53fe06a1a9e81ff26a8e10dafc40eee5d579a2bd1e19d7517bf6f089c605ece6c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-sysinfo-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7ebb75a1000e52570ca55c35dfc7bd6c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    764dc860173990e451f6aeb6fd9b0164a86e447e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2b151cce07a4d9c8507a1c547fdcb6ad904f9ebeeee71439d6151eeee287984f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6d9c127cb35c122cb028eb9e8e7cdb466dc7b429ae8a13ec818df96917120f5e1f47902ecb3ecce9ddb1379029c63db3b6504d83dac8b6342484124902672c09

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2a21692ef3a54e5f4a016a3a1767a7d9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9890261f7cc42d660371c1b9d3a96c09b1e48783

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    01f6b2760031ed0d521e8d972a6e7b4aa05393934a37266c3f9374042cc97b3b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7ee03077c29867a717245bbcc1f4c7afc425c5e248c7c70f884e3ad0bc0267f95b94ea2f47e3554b2d189160d56ba4a6924399bc80201fde24cbc943894e60af

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-util-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b179b9f02a2a42a92c8eee8722d03745

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    86021ffb09e59a781e96158c8f5fd7b63ef950e2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9c57a5fbaa0a57530b988a4aada32e378b1cbd1fe368b90e147f12069c8ae7bc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4fa0ba86b83d4d3ee041772cc59c17407d02eef04385ad9c6d63547fd9e039a90d5a161b9acee7af9defce761ff47e288207f60b2b81a28cebe73ee1d68f0482

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-conio-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    410fb7adfc54094b95609747a5376472

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e2e79f589a2e71009d9947bb02f05b877e208266

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    77f2e7e09fe542ea78f4f6f23440014461074b993e50bf75d02b2c6571f5d696

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    57fc04e4c770766ee9c2cdf7ec166792fb4164d7657fbbb6a6ec74a5073de953860b7c1d5754b28b61a83b7bb1cc0a1417a2f13c246aa06044045687b207bddc

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    03c2c3d48cba89a77a8c06158056aaa8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3cf294991250721c2100288d4dbcb0343cc04bf2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    43e0c37da7bc6b2786f95765f14177651bea534ca4d1d966c79fc301a55ad5df

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bd9787ec2cf87f8c790db18724a5cc10d1a6de005fa8cc6a74733521bb11251bd0d026af9468e98b616a6d8212cb41c3da102248e105a4b312d7b068e9c407d0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-environment-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    490c63e6b1aba9a525404067ce3c20b6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    04997f8a146284f8369c7db6204949658d6d7180

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c5131d1abd188d009e72b8c6474c74a262b7b8ec504470385f7f69428e7ae0e7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    245c4e2545e7eb5462e20e12d8092cdaba24d48e6c53d02f3eec586de17eb9cb6c15cea204a18deeea3cc8668c8afbe9f35b0fc1e751d2f515edd18ae149d275

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-filesystem-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d1f28f796bacea3d58eca271fd128758

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    934efde030a54a441c342af18ab5275e5facd0e8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b8d3d45141ad57d917b25d2491a07f20c77b1dfd047e203e26dad591c40b225a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4b6ada7f10a4a660c3b6ac0fd81a41c680bd6752eb1a70da08510feb10fbf2b7d5ee177a94d5093239914eea79114097329a64067a72068a8baea8a9963e3901

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0651bcd9acadac1d50653be35378a82c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5d1b2233c7acb3915d33f7b29cc2f0cbf34ea1ad

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fcf66176b6f7ab86f98f38d5662f61fa61ad3f1e59740d8a1df0e1072248cf6d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1ce05989181faa8d291bb0df34bb4e93f2f576187cf2d0c5110988ce17e6a682d815297fcc9fd174bc1791713fb07b616ed952729923abf8c06b8b8f6d71d82e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-locale-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    592a65b922d4cd052bae1957be801a4f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8371486ce1b38e692c0abc4a2a9e0c3e1945bb89

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d78e74087d151454365adf6239967c8ecebe85b1c6c6d3f59e70f0980028b1e7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0837209e518d5db76ceb8128dd49cf03b8f0d11526630ad20c716ade1e02df1b39a8440d20ee20b488c6d6180c155d00a9cbbd311fc50f4803a8b95d4a545726

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-math-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    22KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    46aaecdb8d337980c82cb2714a985986

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    22104d2272b592a344df5b575fcff83ca0e4b161

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    34457a002e90a590b516bbf58530cdddbb618a46bb3e764e18167c44934917dc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    33c91058a693b82f1457d49bba2e209a90b825927be89e38523671ac16f4fef208b98efa980a3e11185baa4df6d7639d447bf30e19dc91b76f04ee61b6169bee

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-multibyte-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7442e7059f712705d4b97699bf56de35

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f924088428eda3b76030091cf59ad38afb590118

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f822289ea5a9b0ccf9777a72bc8b73ce68b596fcca811e0cff0adc4031056b20

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    dec6228063bbab561ae0c02cbcbab3d08c15f261758405d8a709707a180a09af9c462b0b382b700177f285a1ce3bf7e71e093f9031d15f932120fbfd396aa851

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-private-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    65KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3b07abbe272e9b9e2989e2d6a400fa53

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f925e5e58377dcdc13b6d80ff22c775e2334e372

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a170d9851a1427066d1fd61c32a9ae4b9545aa926be55da7e7d94275be281dc8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    14762c984aa6736b1330b1f0b296622fc1ce3ac79108c0bfee793a51131deacd09b494e8c851c6e437a84871a864dd65389657df8b2256f931e3c60a61fade8b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-process-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0444624f30e8030d84bb169fc2410444

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    05c1cd844368ae2c113585b477f91507430d72a0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0b87358da7882fed313facee92bb8f4e45299c63ca557fdfba1478b364575fc5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    648a79fd30a73582907c7ca008be5ef78e6e72aa22478448721c4c5bad45a45bf76570d24e061dfae5e535666e79154f5f9f66a08746313620a17582e3998304

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    90340ac74d22b9a67237ea52a4dc1c75

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    75d44b240afd4198b0f3b7256a4a9533ad1ba73f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fd48da616f2d17054bcab961239431d99c247586f96bac69aac5b704ea694352

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6f52ae85b4d9ab8516d72bb1662ac9cf602092fc61ea78bd85af05047c70a0adc5edb67266032f12a86601c983015276f15a457935f5b6143dc80d335351e5ec

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    85444893a6553a4dd26150a68fd373d8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ad9b46da45366f13a22173b06e22a45a211e99ec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    65f2a93490c845833541de1376d5bb65e6e864a1a9232f58f86a7a84408508c9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ad56f71d0dc6d2dc5dd46eaa00247bd209403014648fb9c8f98937fc8e36fc85c0107365d2f6ba4f6d530f340278e0205d94bafebc78d10201e71dbb5d4c36d6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    841e4ff9bb531b52218392db1d7cfbe4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5607c2a987436195f1e241a0b29e8fb1f734102f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4da31e582dc47d46132cc73ad34d5b87dddd2338495ceb2772f7e103a9a32ebc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    93232073d95870043994c752318f9b319db508fff452e4aa0b8e42e66d13623803be4537e1798dd05177b7427175d989c8e49a379fd932297e161d461bae268b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-time-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0713775484e95e5bebcbe807d53488f8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    222dcab5f38d72971fad641201ba3ff9a2a0ecdc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e63a096b1ae68a774b1f1afc51b5dbef1a5ac2d79dccc1104112c22841e3e378

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f19d30d37718de3edba15358888b13afd9f9dfe4bdf37bdeb3204fb6cdeec3f249e388d06a89b21dd4a0da9d1cd70bc4f5244f287a4d907dc0a786df7ee97097

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-utility-l1-1-0.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b52238936bdf50ab985435a176281f68

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7bd2be0808c538b6f15f20a9a1228cf4a20adbdd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3a23171aac49453f931d69cd55f6ec742243f5835386d9e6b18efad96c2be450

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    36999e6cd50e26b1620fe24ba2dc11a40b25d1d77cc7a0337c7a3f65b16383fdb224e179392a215e6dae846e8bda6acb3e027445fd334e26e34278a397452f6e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\avg.local_vc142.crt.manifest
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    27KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4dfa6db968c4c50fc1f1e41036572358

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1f281bdc5210640735775ae1b9e4a70ecee8329c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    14ad3b0d76e581de26d6516965fc2ff28162cc2027c2b7e18fcd18aef77d8854

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1c95f5f3da8184e66927ab238f2a533222442be10ff712c095b50b007ba0f8af584f28cc509ccecfd480c03fac47082dfdc4dc27131c2de4ee61afe4aa8ff642

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\concrt140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    251KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2126db527717014c6695f9745a480c2e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3d564a111a7f5a2a3e9b06ace066931fbecdaf68

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    50c864c13306921277e9c43f0133c754938e96cfa6982879d106b32b4551d984

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a47423d6ce322d297b0ec222ab8fb7cc46a31f840f412f6da0bd4ee9c40080ce4dcd2b00267de53721e61ba8ea02ee99d366a1047e41805f7feab8c43e4babbf

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    436KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0d3e750f8b8882470a74db90de94f814

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cb07462263379d3f5dd89e2b62ac31a2f7538821

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5b858fe4a054adb9461cfd12a5f3b8a9622a2eae88bca8dbd7d84a9f972a20b3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b5ac0039428d844db36327ce6637d207ab02ad4cd89e0eac361d61393d396d6e2fff76d1007985889ec88d20e9c62ad29363b984b77d791feba588c1ec64f084

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8ecd8aea1af9dcb3bff28b1d4e0795d4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    acd125327614726c4069fcc4cde256d276f57ef4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ec4743a6044224132ffc5f20c25bd7e36dea25f7ea9baecec7db40b0904dd7de

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    33ba68e27fc769f0166e72da458244981622ffbfad33ae1015ec73ff83751eae9aebf1aff991247ddc31f0223888f8f03fa9b2b1d6069112ad8e1689e519057c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_2.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    244KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1b73cbc1a51c5c2e61072729535e3148

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    52f3494af0555caeaae477173dbd7a8c171997ee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4279fe19e9d88988a93f5d334518b204a8956543f84467168d5c63d490337593

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9898d2952dc3cadfafdacd6d281d8e1614f6a8ca88448e52d393fc540e543f810d434e8eb74a640232f83c4ee2a07e8b37184f59adcfc9c8551cd0e061cb4460

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_atomic_wait.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    45KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cc556ffc1ee06111ba305967b089779b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9b515a2f8e7dcf570f040b19a64b36166e17d93f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    be242784fa947e505ab9d79a23d7ae96e5979af03bc51297ae840517942f8675

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    51fdf6c92ac6cc06b04092a0b1f9d391ed36d8ce0b2b123fff9d228875bd91b55dc218615f757f06f34c11d2527344f21c7db48a7b0502685bf6f77650d240a2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_codecvt_ids.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    29KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0c94dee60cf90c0950680ab6aa2c2b91

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d7051e98366d14a440111ffcd5b28379f8c67806

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ed53b64f64fc8371f8ef39b4366449aa764eaae971de628aa2b09b3a6847216b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0cc66c7f194ddc4c0bdc9cff0709c75455a35b6c5ba78ab5d3e7093ab9388336755850f3567a93c96cc66d7376126a45ec8e0cce370518346647d1b18dbe67d9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\ucrtbase.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b65aa2646529e9c1de570d28c2e37c2b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0c0516631b589a6d87ae53442a7ecb8b277127ee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    783aad71c976972def8a34579123439cfebff071901d97bc91033a05d9c2068f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4cc7496c2c0e18e10c0d3783892b0ba15c1241fabb2ffd168e981f60e3993fcc4cda07f2ae9afec4869f7d06928fa606be53544a109a3d78067cfeef033ba009

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vccorlib140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    278KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8ff7f31d203d158ca42f0bb4fa077587

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    721443995a06600be6db636dbbd44767f2d2a349

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a5aad3483ab030cce01bf33f5a72da627755f13596bf3fe72db766463d9acc57

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a65478de5e6fa74723f66af35c3c24762e0ebddfd575e4bd7e868233a846e7813454d0542670159b91c74978a1db667d23229d4605080cbf6e96c3227ca2d7e3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vcruntime140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    89KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8a090e342a1cfc590b468b61e0c6e23a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2ce5c404d0e926d3829565a819142657374271c7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c432d3c6a02d636c4e66cb97bb738655efb1786a89d2ef446cd0aaedc7f6fb7b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    50ea6a9241dbbc52f93703cf29d2024ad49efd8f69f8552e493039640f2d0e625bd5c038e942079c0e291784674d531ea256c2556c637ce292ec6de8c417292a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vcruntime140_threads.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    35KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7f9531927e58fe32981d195625a17e2e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c2831c6c980e9ffd05f450302cf81af11050c300

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    88241636a8d3b8ab2af9d3b3b9e40cad4a17896f87c468ce5f177724656b7340

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    92bab7dd259a9509ca2cb7ed82dee4de77a95780b9acbf36f657666630e9790dcfae51b3efe8a10563edd0ca8a29ba9c9c8138a740240ea106cbdebf61a10bed

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\dll_loader.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    158KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9d925759e433cb834f18858dc83144cc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    90068d794b518709107340787ee14c9234284510

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3f61c03da30dd0737cf382bbbfbcab9c132ae51451c2b43d58342c8522d97be5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    45ddcea6dc61fb2afc74437198483a81dd6b78101fd724fd29f605a1f660f905055cb0791cc6c712c02d36debc070a9ee5a1e0f3814acdb3a0d926c2f30c8a9f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\dnd_helper.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    825KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5e1f063db3872efe901b272336077b40

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    76edbbd8a8e6ae1744ebed8723865a92495c225f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5750de4aab2e37427efb01dd66887a9d34c250d6d8d5b9cb8d51fd408b5a3fd9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cf4f99c79e3fdadd8d8ef3d3e2ecf4fecbf9ffec7bbc292351596214e6b0f4ebaa5a0c87c8b78a4263ead21af042bd0ab0bdab6ee0e40b2870b4899f296cf7ca

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\firefox_pass.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    519KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    57222af72e830d9f58aad239459061d8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a1ad6ca6ec686fa8d239ecf68f67e6acce6f1bc0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    645a3cd7fd8c81b84f46fa764260d123df0d21054b97bf0b7bda7babaf10aa9e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f76d93598193b950f0491d094b5651721415740740d1deb9520990006973aad82b173382cb2fdcd7cf1f40cec485710d3bd1477ac606d43370714e4ce0a404a3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\gaming_hook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    485KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    46faf58c5c1c2c0d51ebb80f34e6e6cc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e1e5d9af101fad3774c8f728530e59961025795c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3f1fa1b0d8b7fd1920670acfe807a1a75cf4f3fcdcb74772be17ceaf7d418302

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    20ee6801c14a277027cabf18955b641be392e805150ce92a41d92f5709b9a8e1c6d93acaa37a68688b427c9f11354ae78c08ff96e6a644becce24e5f834902df

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Antivirus\x86\snxhk.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    337KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    10f44875172f714216e89a23d5364732

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e20d344717ed38a77bbd042105ceea34ba241584

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    81b414f95deed976be58722f8d223a835e1f7655c13cd669a739edb10f319079

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d06380a7cad679062ba664640cf9ed9c293862f60b4f330d05751ff1736ea9466295393954c5fdb56d534c2010a660920e360968029d0a4b1511d73f622954d7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\ArPot.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    801KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bfc1e183b2d8de77fb49c12d7340ed36

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f02de09cc92c9b2b3ec964af3874cfaeb315da29

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ad27e452419117530f3e5679c8779f6280b736095b7589a21fbb7d1021bdcde0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7ad0b12aca6b63bae768bc823c116c3dd814ec6666d60ac5bb0ebdd77247fdf7bcf37b3056487511c03560717cd53ec0658936b01d65897145f211b0b12d5989

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\ArPotEx32.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    110KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8a8a8cbf18c79e2fa5481533c3ce1680

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ea7fb686069ff6a46904dc5a73d78459aacbff57

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    498ffedb73db5017638f38adc8bae32a54f4362ae96cf3b110ede4b02b7870ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4b7dde3706558fde4ac356a138b096a6b3aacfcc887f591b7449b61f8d7792c0d65ae8669f76f1b03ab22bb670ccfa393a9ecb50aa1f89ea672326d6d4e01c50

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\ArPotEx64.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    489KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a30c84d4cf055aa4c4dc3ab63162007b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b89c72f89c9d7a153642aa336c496e2f76f27777

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6aa7ff6a3c7c23dbedf0c801cb93753eb1f3a89e2e6637126afcdbda5e4f580e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4719fc1d226a7af3b5e8b14071278e79d1cc7dd0276cc7fd395242600e7bfb0df5cedbc491181686b626356ce70d5cba4a7bd3a9a0dae9562323c4c1e1c163c6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\BCUEngine.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bf71fbd7f7e81d1d7e6d8aaa7ba33735

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cac0836e4fe65428c976e87d9889cc606042a3a7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    102fd8c057349f78830289c602960eaa46b627893a700265d8df20a264f301ea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f955628d1e2872cdf5a06a3c8bf7b6a91d2d438055ab0027fada474e97b1bdf4c31c87c8e6a55cd8d47b46bda4d2f8aa34887565455aabf58a1dfc01e5986469

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\PushPin.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5db26b4219a961dcd73ae668ba9f329b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0a21c1a8cc3e2b4e19a6b99de28aef2d41f199fb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f3122709b8c24468b66d9914b8aae39223675f79f3c46dc131378b29eb699489

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    00f11dceeac32ddce27789a938b7e730453705ac1d6891769caa1e455df58e0ff6e81b1c227812abd7a8fa581b76dc33b6efa67c1122016cf968537d843e49ed

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\Sf2.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    088d9ddd1a095e778169cfe3c951cd03

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    25ef59fc74caa66ec60fc67863b630877352dd39

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    315e97bd37898f9b443e380e5d2f08cdf9cd6833f5e901a204f240ae83274004

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2c6d89b224757ab7c023b780e59e59a27f8d3dde4a30e8a731b8e3e5ca6015c7abd3f35df2265fbb40576d9805968215959377f986c284824a398c6ab91f49a8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\algo64.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e20ef78c510853ab0cd99dc8546ceaf2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c635484e84047176f75e5369b743480b9f68dfe0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    96318aab116176d1ddc2486afd58e66e8128665856f92722e4921d2c9702d865

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c3c43a17e7e62c810ed7dcadc5b131961d7f40bb987c2e23cd7a26a9efb4e77e480b5e82d960f323f62d19560be0e2c7745271413853ca01253a325951ada66f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswAR.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    608KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    acb7b2373c758ddf842e40b00e9d17ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    76ac0492add5f888980453c8e3b2714ee6230c0f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1ceb6b1bc537892d46a2265e0900d37a8095a55b0ee2c4141ad0f234e338b2de

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    30715eb3bac6ec783c15c59ad20945cecd415bdc7584e89dbc458eb43919f5d3a9784815c68e7a67af3f0cea5717f93fbe938a577a16a38eed428ffee93ba187

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswArray.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    413KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fa01ea22d23d53e512a5e994de0fa114

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b898e03e35f05d5a7bef623c6a25cd77347a234d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a60294eb5f26c8ed811be35ef9888bb83c7a3098220f5a9757b41fd0dd5fc58c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2919b4bd8d68d118c6107903b6806e14b4a3023c78e4c2f71cb36151f39eb727c50c364f0294cd9a03aad5c7b75592b34fdd365195afcadc7941cd89e7a92b6b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswBoot64.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    804e2ba1c74ddc15f6d59ba3e18fc69d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    75e5a283c786a012b0eb344e722f1aadb2ddea1e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3d40853c3764bb4a5cf7e0fac9be7bd5c5a5a59df0a778c94decde807c43af17

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1a834f84588a207c96d02993eb8f7502e23a1a414ebd7e3297dc350b07eb5fad33f96d5e82c7e538e2bc392a5e15e974ed4df704e3e012531e3a95c02b898d67

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswCleanerDLL.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    803KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    15630711600b962bb66314e16dd54256

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e94f27cb42ca5fa9e4a8bf5028a6a37b920c4134

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    68bf5d4ece060d3afb9728436df4684062b7bed1e7a3ea1ed13e3658aaf0a67b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fb4778899f32602c72fbed2599087bce7cf797f3fdbc2e6ee8af7356e08b9b03c5e1f8d5df8836a64a7f7743474a0cff60bbac17b49352ed711689c1cfde2c1d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswCmnBS.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    689KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    52dfb888fe443f477a1057dfc7fd227d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    89ae2ad50a813eff44e0baacd657ce04c32d1b1e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    62bef89e0e12c743d4e189f8b6b5750d09b95b98f9d98aa720c50675d8dee773

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e1b9910b92b606306beb4ec30f8b74e09a02bbc51b7bb85e7aad1ecf033717fa270bcf110f3d4573f364f0c2755c30b6d8cb648a3022d479ad2b6348d584087c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswCmnIS64.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    532KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0d46073663b148785d3e8837dcb9db8a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6cb803e0d1e40995ef3863d017e877f3e647ee51

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2e46cdfb5a15e6396a6e911464e8afe3e3f7db91f24397422fc3f846cd3d11a3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b5bedcdd02ea965ca2e67de6f040ed1135ee57040462a08f6fc92b0842e6515d9b56a71ebd41165c70a621cd078c96b209025ccbda3d66ca6fd0393e33064760

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswCmnOS.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    210KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1e6542383508328eabf4f089be5c0152

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c98b07a4594857b9bec3cf43d7c66ac44601cb24

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    922aa160a410ec42905b8b6976dfda6a90a5cd4bb4619feac8ed02b21fa42668

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    19bc69a4e0c549a8c549c5dcbd763ef85cf8553cf7f04233f29ff71fcdbcf943c02ec6654ab1a0506694f7bd1e7c86d7c745e6bab6ebc7ca9fb4bb2c7f2f8bf9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswEngin.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    035ebe5201d0ccec09766d0e2542bbce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    89bb26a17a976542096fa83f792faaeb94482904

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f6cafb0685b64440e277c6908c7d7708e1e7b7ac949bd364b8aa43179c78e487

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9c9205bf8df8867e2ce45d3b6ce91ab508a272a939bedab5fd95ddd591a699cedd602c9937c79288ccaca2953ae6710f3046b7edd208e2cd34316bcbdd075e9e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswFiDb.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    785KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5b72633b17deb3cc4a535c5485f62493

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    89e70d295f0e974bb2e3a87f362724aa5afc7b35

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    702b35208fcd91d7cac1974acdfe25c81b6c79bc3f371d802f300ba7c3053493

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4425e8061668f238cf92d449fea9a9c4450f0818e0055ed4933556da872803d9bf2789554d48652062f99e7cc9ab106771245aa6c4e8ed4e6d2872b321f69c82

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswHds.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    13.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a3e664d1d2e894bb2ddf19264fdf3a7e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5e00b90317d8685f34dd4a54274fd6849c317325

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    dd639df8a452b1fbd415ece61d1fbad0f255c5393f3838bca9357a12937fc77d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    14ab2aadc9bad13684885ca7e9fa0d4f12a9c59345e6920fb7e4d8107eaa424b9f2b1704cf99fbf0213cae67e13edce6cfd7d786d473a2749be922717a766bb8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswJsFlt.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    770KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dea4f58fd65b12b90870237c5e1a0e1e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    75ac6705ed46bc56a46a4dc714a0e5f716e802cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1152e3c31b532d6f036d53e8c297e43d69c3791162fb769edc48cc0053fc9627

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cf82bbc22b6dbf3ad1b1f1d65af8ae19198d9c0392963dc757b1fb3b2f50efe9ccf01e90c1512c857e8e5f945f4bb228b1271444479643519d2b6cc008f63f1a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswJsFlt64.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    945KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5564ba16084adba25ea9f3d0d233a681

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e0df0f5f3d13768d5ed5f99c3c49e750cb312516

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    093f31b34c8b73c7ab7291f0e875f356fe0c2012f10f5ae2642a90e558a82051

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    29f387379652a313283fa2d2c1d22c2522f0721f0adc8f1673efffbbbf9ee2e120135cb39350908bfd299f136c072fb5b89f09f973dc024e4d34a00d63a14202

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswQcr.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c9bbdddd6c4ebc12bb940010cc3d5954

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    05d165c3555939e40fb97c4c11ffb4d59a88357f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    05d13eaa72238f819395e4b74d11972463b6223b4ad96603b8df53a2d546ccda

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8e861b248dfc44b78190ef282eafed62556fcc25417e3f45f749f4d9aa5d0c6825512ce90c50fdce34ad43f2c164cfcc7d030cfe94b797416c7f26c860f3aceb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswRawFS64.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    556KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3b28b696159acf537a10f8598cda10a2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    76c68de6adcf78394b5855fae533a7eb78762f87

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    538d416561f2dde4a9d78ed09f54b931caaf3ce1984f0afe74feb3267584ebe6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    34bb3448246d84e9c57caa5966131c6949f85db3c7aa2a07b4c6674ceddabef90c2f6464a97897a990579fe188da5116f04a52c30790a4a744165d615a791ccf

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswRep.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    908KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d8df0f63371960c655a269e1ac371b2b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8e2e336110738152bb9a424e3b50e513107a8b77

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0d876282380268ba3675bcfc23dd443ae3faced63b520c78bf2f7409c6d98bd4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    477ad1a44fe2eaf06f219edc8607137dd06cd5cdfbd09e308dd732fd19f7ce93dfd4afecde2dc758e2117a4cccd63579f3f1ca2bbc0593b8b223dfa0455f1d05

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\aswScan.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    87072ea51047cb43cf8cdb27ee727091

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f7b580ea215e86051d93fda2b529117c2444c310

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e32d7d6c65e831bef56484d4e5c110fd9a7e6c803a9a3b615f9e285c847bfe28

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    813e8574ddcbe23b55525c71dde768294034bd44b192dfdc0c3b28e8bbabeac3691fa2b2afba3ce1bf966fbab40dc4c1425f57f7a79bfc9e6761b3c1b5940b16

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\certs.map
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    559KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    49768e977bbdc969f6295c1c50be299d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9f857fad06469092258399a6fe7b88e26f85e498

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5411eb4bb01fd301fa2cab9ce3d8d92728f53e309bb8c14c455a0d3ca3070f75

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b3b746e09dfe6f4d0a061277d5dae2df1a7e6b8005494f43e6bdd7bb5adb82b1b18726323ce76d6ad8aec4ba997cf47c7cf87a5845039c54940a8bca650ab6f5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_agdx.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ec31008e738eb8b36da94dabaa2dc3bf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ff9a10d2a5117fc2067b95eb061d4d7dec95b329

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c3897b5dd4f05623650d14fc1dea1dab1beb4cc648c094a832707b8f0cffc035

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    941e40d58624a9742848895ea011e7aaaf85e2b7c4553df779cc040193003fde245c219609f7754aa927fb5311f82cc1a73aa5e732dbcb2da8b5adae9a1faf2e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_ap2.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    77KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    29f9b605dce1f6e1d0ace7c3ca89aa8b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5b00b6dba34e90254369fca547c12abc415091a0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    90971f5a09e220ebefad248d59e5feb6bb6e1b806a1599e1bae1e2f18c986b3b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8f111e838855a3bee58faecd6683104fbd68bbe937e88ff1df72fdcc8ae7f050d806aecad9a29032dfe9d2cbb8a3f52c37d0a5cb8d9b011aa5c510048edb89b6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_array.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    39KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7732e403b7a9d018e07af6984874dcde

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    254d7b0d3355a8f20cd3a62fd0efce21bf68072a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    36d6da4b2c780fd2d0b869ad62a36c78f97329d1c94fac466a70ce9417dcc7e1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a4d31672dae988ac1edd966b8b0691e860aacb9951aee4e76b196695b65c68c6be48efb22475a9ca6c8991da4b40b03a7ccffda9050b445cb198e0a22978eb59

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_as.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    268B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ced1bced491069f3b1fe35cbfb91bb6b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    836bf0342531aedcd6866c8a19d3e2599c576916

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    be36bd28ccf235743e6a8dd8a8b944956c520d56ad7503f31a157e6876694fc5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e882ef19b90843cd483bf44826f4b8df22e1a44df2ec83ea529902280ed532d287ff132701c3acf1b207492c9a8e55f738aa88902c936829d3e8b30d6ba85d72

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_bank.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a65d7854311248d74f6b873a8f83716f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d091d528b2e0e9264a0d377487880607ac870155

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    68484e75c86aed8c948d83a9c55ca4d0b557987063f5e47493142d8e09837e4a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fe87aacc0be8e6cc9c05725f7be3392ba850171e028f157ce786eb1ab6b5f06dac99b21394967253b6a7d0148b0013a2fd91d6d55afaa7ace52b066c60d4a79c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_cf.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    35KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8a4a2fe115a953c695980988a51141b4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7217eda765c1f17dce2f9d6afc2507963811452b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    93b2dffe014c832e1685cb9c205b103ac65bf35192230d93639a3f90873220b5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5f27a87fe2883cfad3273fba4f379c9da173019b2c023a714290f4c7527cf2cc8a5243cc7391d88dc634a6412391374ed70682bfdda0b3ce61d2d66ea2028dba

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_cmd.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8ce99c8c7ffeaf2a3a09954f47493662

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0d521de3d614baf200bde198ad15a4c39f8cfa7a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f66d06700a16d85db9e0ee0b295655c7cc0f01f0b05c0c03e14bc9ae2344b51c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2378c2a0bc12b129a5f7b4679fb070dee5d25af31786383c64d56a2073e753dc0f1119a795140dd35cb6033a8b48ecc4d20ad9670dd5bc9483173634aa2ef282

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_cmd.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    010144c65b68c8c77a390bf60dde1b95

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    102e3e6298e3c09203634f4d70eaafc5b6d8e0fc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b2a7be09c790c260bb4fd117f14e64b34f2459f492369a1205890ccdb422e83c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f9aab0cbe6b7f9bb0942752d7d65c3ee5fba8e764e24766656d8465f7e5ac22bbad4bf91ed787298156492a18e68eee42cf201f03b45722c4244124953f312f4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_conb.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    154KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2c7abc9c0fcbfaf88b73a685d3a2fd95

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3e610e3341dd8e8472801caa4dd33817ebf3d9b4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    49ea002242a9ff7d107f69acc75f5f1872134e5e2a5cc3cf0aa2fd24d02f94c6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f5d293a36ab405f453b9d67d6b4b22e075bc7b1ec203a9d0d8f7ae4b17d0b1bf28cf35dfe846f8bc493daaf5ef54d5f94c92128e6b46eb0eabb01089b352449f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_dex.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0fd87c38e6dbdc87796df6b5f83184b2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    88fe8e6fde314aa4be36aa121752b4e19e21b8c2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5f575122696b0a84bccda432a12fc03bd6a2693be689a0b145011cd35409d753

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f0bac39d800e540283725c0dca28aa39f092ad5ecd0b41f14dab696c42a8ee1dfdad9866959f319b9ed89a6416c20ada059bdf9aa41c1e906ab9a63a8b6ca08d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_dex.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    773KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    26e158590cca04877bba5099574dcc7b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d2314854cf011b7365dac6cf0a38cb60804eedb6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8d012751a4058f0d576f83495643523d244e53412a59021dae471bcbf2afaccd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bcd4ae6dd9653c4a8901a9d5722a63a58d485d0a0d4144e2d6b1fc1395258332eb6b594d43569d2dde9f539be37dd951bf0e671b91a34d3b5741f5fb89baebb5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_dh.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    532KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7f6fd50d5c31519c621c0b40eb2dd90f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9f5116534f5af1f5b84a716cb5ea5c75002ed55e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1aab3a09858f71bfe1480087d9c13891f4d8630f2fc92105cdd561dc45ef8788

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ed6eac81be087479f1d80468e7ad71c5cd84ac1f29cd9e202f9ba66d1a05fb500174deb9091c4cc0ba10f8f7c062bad7b25208b542677a17dc7d3798a664f77e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_dns.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    47B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    86be9e219637a886943cce93741beb01

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0e3c42bcab50c93b584b8a258ee6ef6107a6d03c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2814bd0cb372999d3f755b523a610aeb32c752c40889683f209e0f488a2b43d4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b13afbdfe3e09ef344665272dc52f9e674b4cfc23bcd0fe5cbdc25ac811f58b30807cd6d778565e5664cba7e49eb3bfd6f8160d1be96aae3aabc8a6911bb79a6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_dns.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a9e9e45238fa588976dbb5965f539e24

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d28b5fe5b79b5d2bbfa19f356588118c55476390

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bcc3b7f08bd136c37f801edb705bbcd24dcf1db02738cce66174e4c13585ac1e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ef13be912de4d0cdd30187cecc8332f1bcc721677a6b7bc15f421cafa51d42147168065c0d2620fb7e7b1b7392102edd48f0f7b05ebd40718f5e55bc932fb520

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_dsign.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ef924a2d4767a8efd3a8dd8282a82eba

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    186bbf04040f42206abd0da2eeee1a3eff68f122

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d8c653f1ddfe368662cf9842e18788fd66da1b3ff82d3121286010a1636436a5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d9c478adc7ccd23998723a8834497d30347361bd5095955265e240b36a55faf41982f0aba20cef490eebb271d4daa2479fd590aff96a060d39b00738507a4660

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_dyna.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5c837ad9a711f42788dbb80f829d4730

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f5e45865efdd9667865162221d7e5be8569b4fa0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    888e5ced3324970912aa01a30e9876b29bd96ce92d7f32b1f4c744380aae2dc0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c645fa369730a98af1aed2c276737e1dd4728438b5d9d4b4498cda7cf393e08101bc9d13c64b46561ef71c2680a97b47d39e2f65a43c9b0ff18dde24104f9257

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_dyna.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    22KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    37789ae5391a9e4a57b93fbc95c0299e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    71a9c6abc8d8c0695f2c7ffe808639760a07dc6f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fb7bb67046721f112de43aa8e3e6b855c7f1bf9bdd87e06095d63e70eef41c24

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    db6e28f9fcf179ce08612f20b09cc4ac3cac565fdaa1ff5cf7e694d387819b500242fc6213da299c05a84e7bd6e0dda2a124240f20850c2048048ec3b7b66988

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_el.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    af0b80fb8a97bd02b5af0fdc838bd05f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c2587ede6f3fe3ffb62f7d2944e5ca8b900088dd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    232867c4cffd5d252960f7b8a87c084fde65ea9edbb377231202f8f060a6a53f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3b7f32567b36240a271bb4d99815c9416c94bd9b1549e5f96dff8bc00546ba054f102f00cd6ba0fef23820afde46bdf68de11771dfab27e1b0262f748e064de4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_elf.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fc9d2dc746505190fa42b431ef034332

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d1f3cf7c9610323493bcb85606142600761d41f3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    197a45176d33f10523bc68866bdd857b1aa804457ab1fe7090d57d91c7bc4f82

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0aa91c0c0d3d0d1eb1569ad2eb67f3c3401b631095794e09641b26a4a7603d81586ff90a0697b051cd578c25cd5c032bbca089277194d1b8a0b0a1647b03fa77

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_elf.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    85ef8e8a2e09ef6a0f517259b2ccea77

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3f02671ea04d976d3bb0e781911c27c67c1fa24f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    66ad0b66987f1cbceeb0c2d2f4d87804ee38a37e07e86c21edd6e6286ba065d6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9c31f4ec5473c24e8d72e10448280ddc21bb1ee608eacdec1c026e380bd995e52b7c0f3b4685c0ea927834cc0c5e0248018948896f2148ce6d0afa1349414f4a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_elfa.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    982477493da7a267a1d83ed4332977d0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    274f99cd306f14b7ff68b3e179646aea207416eb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    16268f90e1cf153b3451d44e2965f8282b16f78f65481568609f048054444a78

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d089b76eab9e2daff68cb67507170ef236a1a49fbfe609421922fdc02a1b2f47bf7d1289145a5d2b884157274af69e59a058bdfd3e7502144dd63e5855257e69

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_elfa.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    84c2c56b04d0585323ecc1a0a08541c4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    736cbdecf56e5fbe386e5c180ef57e8c06523fdf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    18b777d8b55f5cbc2c04da42c8cf02eb4b2cd09c95ce26ceb977e82be38ec08d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    561f73ad7ba3ccf16efaf1f542c5b7432fff7634fe95e155a129307bdf2cf28d44e5a5e382076ac9ea5d6ef8f1825f10ab8aa6e2b642a8ed331b87469f559d35

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_evope.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    25d13635b1c145b12f024d725a8c9f6a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    34c0c07f7725579553d25b45de9059d87520ea56

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    dec2f66540b35ac1dd8b5e51cc8b1d4c3496feea658364a97680244d0f6a0547

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7d647ddaafa7ba53d7d2576e4c2661259608f7d9c762f25214ee84d3deb771057812e7a315c96b119bb8d0c19ca6cee2185bb0fa5ad7aaab45ddbd6a4fca8da6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_ext.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    361B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d9e702b0770fcde0e8972ef908f407c1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1dd133a49bdbc660555e6b1817e7f32b86cea207

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    80462d9f317d92d6a30859cc7dec5eee5f0831ae3314a6028ad75363e64dfeb0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    eb1beaba3e6acf231e24ed339b505ec9fcfd5391f5e79b2328f612212b01e281dd17538f74e9b2601dc157da57f07c963fac5549e6c23c92571d42f182ea886e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_fn.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3f46fa386e8ec84e53c1e2636eef3470

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e279bf6afb55ccf9b8093285347263c40a139b27

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    680cb3a37042195a5601a172c19a426ad3530c64a6bab5ab2fd04af68403bfbb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4e6787fd88ef96405770b38dd874ac286ada3409afd3354e0bb93b4b5af8b235ef1e3ba16856d10887e3a64f110e6169103cf04d900763fe2d2e0b65d2cac814

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_fn.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    54KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    94c51ddb0693d1cd5ae056bfb7255daa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1933f910f20059e87775e0eb0f196db5ff55d9d1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7ea542d7a763cb35fc9b1294a9e7a66b7c171482b1e5d4f60b20333860478268

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2772241a5780394d71f6e21a55f66533b730e8447c5140ca4a915a8913ac1ea7e89f4effe5e466318c51578340ce1066039e2c1b294dfd881ee6f35f1e5e94e0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_java.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    13b667a4a3998c1c1132ab6f71723210

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bc6d3691153a3b320c2c7b90208fa9c9fc25e009

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cbda0c66caeea6f6b94c101b69aa0aff1bccdd79d17112f581422e22cb866af0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d512cb2f38bbd5297168d318b93092b69cd50a0caeaa5a84c147329cc3bf7486c0556d6c06f52d84de9f15f2fa32f2d4dc4b96a560efc222b6d810a6ede3ae30

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_java.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    265KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    86a9bc63ddbdebc8c75e5d6d7be45fdb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9c9eee94c088fe5f58cd4bbfdeeb27870cfb093c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    93a6869b1765330d73b7bbd511790517cddcf5fa0074eca1e5a61e664d36eb73

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1587721afd29729c67a3823a84d207d1383bf1a6580c5288b31e286a69418d606b8d3603ee4375fa8e6ddc0429bef66f0d569feff75a21a5e14e18a7c2e221be

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_js.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    75KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    aec179f80717470c586b7b440f5caac5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2f021071aae99b4f0fdbe5880a69904a46cf7b3f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    013d678c7a977fc3312eca092b9f4f7ecad3f9a3149b24518c6cbe315c96fa8f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    69484b6675030e2426f38565a650604bfe91936cf5f4fff77d84e6b6f072bd2e9286a588618e96a0d53561f06c83fc80882c95ad81a483632a92911d6e03030e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_js.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    33355d7db5d0a3da01f67fadca696a46

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bf4a0c5dcebc4ebdb847c1900c1ad04ba3c459dc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    65cdd01ca05f23a84060301e608351a338816ff22fa48071017a549ca3a87193

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    db22eda8e2d0395dead04f98349190a8645b1ef518f5a21c7ae37e05d6b5bc496400f9bfac2b797ee4833d03721ed6f419189c78c9269e848ffafbb44fc5356e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_mx4.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    101B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    85f750940671a5123add8286fb815be0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7c327a6f7d28ee4007dc6a3f189e16f2fba7e302

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    35e0057ea974ace6e94569d0b8c55519618c2d936f5fa7668871df7d54bfe4d6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1c3cc516ffd781cbe290fd9e5780617b3a69a148f27471c47d88ae05be696fb161a75c2c8183c69126d90672d692e144b02a5ee73a20ca5783fa0ddf61f72f3f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_mx4.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dccbcc95f8e3c8f895a9823b8bf85e1f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    912891ff170f023375cf2c3f4e2595f9e8db46dd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    931a62ed8d6138522e38fe55558ac342a75399635b964d48eca63059a2791933

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2541de44649344e354352e647cb79e29e47334365379ada96f4829d0f5e0fc81f066698df28cb7d793abb1208f7a42f85f770b4b843adcf5289fcb2c391892d1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_mx95.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    409B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e11623664ee3142f9efee5013cf83ea9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1e4034ee52c0f687d6c94487ee27875a7812b0cd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e534c7c337ee8bc79db41c5cbeed19d3e4ec82f6927b76d70c0c5db85c02da31

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b6737a7075cd79d171b4cce45ed7888fd5a0476d6a487f2e0ac33086012393efd41a3e10737e1e62fd5c7be90e251dd12d402997487aa7a88be28a31527a2100

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_mx95.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    09a36d2caf6137c3a20ea0cee631bf14

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fb8ba00d1765d3d706ceedb934f2b1187e4acd55

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    176b44db37c3de874530c4aa4be04514d8f150e05f9f21ff8b43f217d295f72f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    55df343f61f7de160a72f90f958c3f07c01b6e8dabc04939439543638e4d82a40c801a015c1f242d566674916d76efc1237c17f758496cc8ca4b9c5da49db43c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_o7.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    461042fba8f3d2f86acb6c28292a35df

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b4b4a0767521a94d46b60e626d805d255279c448

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a1e1926a61e8fdc6cc61e743fe1011f137bbaeec4325b4c4c348be3f23769160

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    097200371681b7024abfdb107ea52d5cf00ed26a082dbd2115d60f3fb3c80fba175e4382120f1487622bdef5551a8de5f03e85a453b15548764ab1c8ec2f117f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_o7.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    126KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8660ff619c3e4109b053e7a361016a75

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    52c2c0a3f47186ef590358cfc5d5803e834c7ade

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f724963e4746c1890983ab7cd6a06191e90c549f84e05a5a5fd95e04a66cde8a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    93cba9d0e429967d21180eab33c677f305f179c16e2470bd91f7b8e3a39bc71c173e57423acba163a6b512963864a3fa340271153603028c65a8c65a876907ee

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_o7c.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cb4a7a9c9143d12d76f5367ab3c612d8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    02997965cb84d64a8146bd6e47bd79026157a826

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    de92f02c0a0e4dc70196682fcb2e922a43d46958049fa4540ab1b681b2d4784f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fdae5e9718580a6245561d9a09f72dfa63cb833cc77963e53aa7492d4d746a1f3acf40e2d263ff1417802116766330f9fad8a2992b9b376fb5374301f6e0759c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_o7c.map
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    534fe68a98dd9a38b72506bbda9a9daf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8b33da97ba8a55c28745536ec46cc3fa22876c96

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    847756a48e1371ae2a6008772ec5e7993db907c2cef716740e67c71aebd89bf2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8495e8c23b463d84513b25d472e31cf8b0be902d9a4f24bea11e4f39f8745d6b6a7f5d26b5e211dfaf9570ca9f16174217a6ef4365c846b1650b0fda0ccdf6b0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_ob2.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    19.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    947e04740f0c80b21ef2498aa1b74454

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0b2da7db0a3ece66a65df1597b410afbd7685af9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8d78117bc4d0b33a0510c4dcddacd4c5042f8c37a71855e4cffdcf3d1d56f568

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0c91eccc6cb1e5f2a8bbb67cd5f60f53e9097a941c9e8548193a4173ec538093319e8cb009b380f843e832d0e4e1795f684af2dfd828bcbf1aba8060925a1e00

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_pay.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    13cc2cc12b2752bf14d49188a1195da6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8adca3a81e9a7748881d73f0d35a93f93fa0775f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e24430528a9707173f08c5a2a4b327b7d790fca2fa44b7be58d8e3fb31d9d8f6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    baebfeef682a0f8cee62b5d3fd1af0c0aa64b9a93f07db8e2364cdd39efa424d5c49baaac66def8d137bc4c74c8b8cba0986b16466d75471ef9db6f2a9f76066

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_pe.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    286KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    31e72610c7a590e0191cd0e331b9ff8b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    95e33fd8b37eb2d1ba26790798174047ad73c58a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    12fd6733bf40e7431b9c7d2b50231820ed4a1656cb8db060959254958f3fddb1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0904b67c58ab0817361064799b5a907e2605202ef9c6456ed4b652e64345b60c71d072087410cee9ed02de36f67bef381f006ba463e911f904e995361c2ea884

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_pe.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d0fa262dc9f6ccf71b95c299b39afc3c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9a5d3f40baed0ad97360f4e48057774a59e6a67f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e04e762be3721f36a279c8bd50e0aaf0151a5bc8b5baa382a043a3a3ba43dd9e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    491c6d997dbf55cda40aeeaa8a9a19b1c387908a178b7c30344eccec335305ec8991c9db4453b73c39e902fcf29abc4ba3f5282624ef30b887827d030ceaec7b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_pe3.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    25.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7b61e981a3f34dc184b3cd05abf93558

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6fb57fe5799d8c43d6c7e5018a631bf3030c7b34

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b3b44e2d3c758226f0fbe45a772d9fb633d83ffe9619e91cc48d210ae00780ce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6921188b7357669377999c1d1b1aeeab70607e16f982db4474e2f093decdf7bed1bbdab05ec8f2e3f2306dde3b23a70d307b7917e78fedf37206c0be8eb55a74

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_pph.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    25.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    87387b62bafa5090e01011c4bba7d0d7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    25568395fc1be23959a9555c9e5969ad39bcf49b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    327f58fc6e8e9bc4dfd9332f8363c1ac9afe36e67b4469b401f1d75549e985e8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fb7e9bc7f46a9220c621f6c3f75c45bd02d3a8f0ac80523026989fb281cb460b9f348e726f224d120213d514d83afd147326e33979fe9fee1485e5f28f9973ca

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_qcr.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d3d61156aa25a967b01827d5d478c7d8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1e35afc1fc55c587d2b6a0dd0b1fa5a3d21e476a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2086e21de1cdf7a16bdada153364053ad5efbe4ec5688fddb9111ad2dc7c2876

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b9651703d1ad7b7b065f430835e5196d864b9c464b3544dc01583d45550298447277d95bedb661c45a03dfe3b67360629f53b0ccbf9b1f92b578f67dc8e2440a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_sl.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    59B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6eafc6b178ba81a9b4794176cd2445b3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    dd5fcdcd18df2d7652dabf500545578fde57f829

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c3b8286715f98d76d611069d806d881afbf72e5ba139c6f3807080a9fc885389

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ebe7338c733d2307c7a4b542249eba4588bf47439c3d012794d1700b4e5f805292514126a044b96733904175add8777763bbe254d7590f927e2ab333cb9a7663

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_sl.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c838d5e46b10619ee43d1d203666ec21

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a041f513f7c76590f2a92329d75b8bff719de375

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    deec78885e387a05b5d98ae9e218ee0be3b72793787f19f95e1521727d133743

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a7713021c04df99c4cc8ffbd33122f4d9b45698dd2d4329ec05a787340766a74cdff9a1834da13403986706ec30e35ff06f43153a1b1b491db277fe2abfa16bb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_sn.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    17B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    afc0f66672b0d28a898d2bd7e0a29f9b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    371df1cbfba5d2cd221a05df475252e676ddc2bc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4be2d3d9e4da3db185ecfa139655d815537ee6151183885ac2c49d576d72cc8a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5db1313994734d39ed678280f783f08d83b6ab3e51213a2e81080eeaecb71f6abd8f69482ffe2b53eeec3bbd135f9f4b9d2a5754971ef4f4b223d63a22ca3191

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_sn.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0fbd33abc5ae9cb21b40069ef6af9706

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cbf4dd3bd61a61db530de1ccf13012923b953637

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    10fe133c809550ee97643041696a8c2323e0854ef584196307bf68620db1df35

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c25fff85902396c3877f8dc8aaa52b331ddac77e016785d82b15bb5079e8e273caceac7dc5e90e637bebcea859c6e6794f29fa41007a70fbc0f2039b51d5fb42

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_snh.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    54afaeb384013fe4683b49b58a967a29

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    33d1da4b01fbd4ff3806c61dcbc40667fd1f5f83

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e8a523d763b90c1cbe1c83437ecb9cb241b6088390d302902f6e37cc3fdd2d7d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b9c047ef3a5850b7f885c35e4b2619314145071c62efc6c989d35a76c0b9f515924123d65d8be1ba18e34d5791be7d6eb0a63e4ca389d3a3fe7ea80d3eac66ec

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_sp.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    155KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    90141d6938078fab2d7b266db7b58ef8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c4116aa166a3b0c79f88c8fab4efb627ba69b702

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d0218bdb848bcf58fc80fc675d3f82794c4bb8abf37439d250bdfbe3e4637553

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    42f73f070ea81338c90afb5abf0bb8da889e733440f60444db3703a198eb9421e40932ec05441a704e2ae72e253c20fae64accf64dfb7fb59892009bdc2db0c6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_str.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    58KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    618f538547fa4feb156442232ced0f5c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2bdca8154c6c53eb2cc6e40ff00a3cabf8fa4533

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6a78525aee28d5e1d22b1172e5658ef6a927b881873825f9f48b0c7c27afcd91

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b5738a639d7d8c8e0b5c723cfc3325fd8ff7d02dbd7a3feeb084959d356fb6ef06157cd01a1094b630249765c2dabc4ef2adebb7bc2437d3b4a8e70596a8e301

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_str.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    871KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    06f9af22ef5bbff27a511db6829c10e4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    18207515295385348934aa94ac27707aa393487d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    722eb40372b0e58985de03a8c92b856d20e2dbe46b4382e08c69aae8a2de15a4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a59b0c39019ca892a168f8c581184b5d065c9512231b7044bf42760515abef4a55c76dc15f6b38366963c437549c28b047a5dfe88315312d55d2dbe8a7bd9bad

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_swf.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    858B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a656fc52c26059e46c2f4875d936cf6c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b780e7da682f4d77453b1b656f66759071a33d95

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    22d987b6a267465606a7a36d1460610013bbe48ba7e45ef1d2902cdb943a4a7e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    005fb818fef75ddb899e4f27dd74f807032c0342c86b46803e3e2c2a5d7bf565fbefc92ce254d807926443798ccbcf4e47544198cfeae68bb8919f16769cadaf

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_swf.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ecc645d74f19631eaeae9ea2dd3512e3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4e0e56c9900fe759f940c76502bd04214492ef4f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    921ef9ac255a1bd89fc885e04ff02d7a2a7aecc22d53f0807ee5d13a3a17ddfe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5049a29e0e2984732aa6f3816e9c711bf0260dc666816fea45a477d4c9092f2ad9431267a18e2874524a6618da070bb340358c2b067943ad3da2cb106fd294bc

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_symtrnl.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    90KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9e8d3d87825897f301fe7f31651374d4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    53a40c4bf1fdfd4a74e4f0ffe648e92153780c49

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    85f9a442c054695f46d566b783bc97947cef4a4f9525aa438299910d51d36581

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f0cd3d2c909d2a09d8f17d92a8c7516e13b1d0c40baf45c37cf9fa9d319c3ac12d6a34de9dc0587eccf987cc05932eb80b922cacaedcbd9f8c9100c4fc4ed57e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_tx.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f9b1de9819690a6e8b7921d2cc7f7eb1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6e0d871872c926333819b2594cf317a2f68ac70b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1a6b5a79e67be3ac81d1758a93f398dc9b9c4cb5184b8249eed52fcff06baab3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    901384b570a046861ee59a373f2f0001a84993b768aa07534fd392bc920f38c39d6bd145d8526a20c396622d27e10dbbc8195952ba286ff9332eb1971b8b6f93

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_w6.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5a84c1a1a11614ae6636acfd5ef66346

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    53e35d9f73fcb28a4a994ffa7903e840ca03bc0a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8243cb253de5b38e3ff73c55d9532689cc244a0300446ed06469b901883b27c4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3eaa5ed6ded8d5af39b62fc5678eec47bf6dedc36b78018317e3fb1d4e1ce3a7f9345ae190408c36b3f864c47841abf06f33438e249e1c35f6eb3f317c224211

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_w6.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d7108fed34842edb4539842ceea60ae0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    acc7e312d780c7829ebf44f3a89e7358bddb8098

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2f3301e09bbe8cf9aff78e7158dce00fd24fbb9fc3b3dcafeb5f603db689a40f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b4eb5be952f6bef541a37e5ac3bcea7898a48be0fc5ad1ed16d7e835a2aae29c368e5a66bc626c138504b1f005f26db9a96f70044ea11cb8bd12519b231e1070

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_w6c.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    525f4fe527ca7c09d4ee3cf687547757

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8332ab48a2ef07033b97d2178442d8c6ccf6649d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    aad3b0a87587ea79ceb4cfda51ac5c93c565357f1c62b21b653ad5ce916244d3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6763281d8aa1a985e767d4d7b8c22ce361ceec646022bfe33c66452548cc519aec23e9afab61c12f5c3e6bc7ff191554f226f3b8e94edc2458b8190056a38fed

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_w6c.map
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fede58c5e447d2fa7d39b9340d72ef0d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4f258d23692d795e2a78d73ff299063a0abfc33a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cf52174b647373762150cd11a50eb0ebf1383caf6f641e3f79cbc713959d2a2d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d51a55e7475d2d78cc7f79915729e05075b4c24484f60ce89149d1a5a4c598fb260a766b9b5e255d414d8adc3f3d19da1cbbb89a18601ca313f1cefd226d10cd

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_wat.nmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    83B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4a6580a61062b3b262ac49ff93d0a4f6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ac693579414cfec883e69cd656795af099321e3b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a83d050a35a20b10addf01155121e067e247e1954b31025cf8763091b137bc0b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ce5bcfa2e422d80e1ba03c8307fb17245c527244b5cf2c17760038b6b2b78fe23dce046f1ec68b14ba10553397a641fd3c8f8dad0792d41c47627bc56f9370d8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_wat.sig
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9c992053f73713876194d54a95b7cb2c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c2fc1a30d6445c0bcd8f23e3854a63ae66535716

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    03a7be1fcf854a397d1f9a405369c5d4212d09bcf943a4005a4f3bd083878fe2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7e3f700982e2f74db87a039ed368a3649fc22b896343515e4f78aa3c52b37ed4d2f9b4ae1e5c5807961494420e7c1048be881c3a52d731d3fda87f59cdcbc83c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_wh2.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    49241d359a2840c6a16d168e0f6c3aef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d755dae61de357a7a5725f6dbbe10d76ee9405f8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b17f37537ab70451f380b66c0e84ae80e92912470ec128733d799f893ecb1a88

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cff5eb8fbacadca599790ff9af73a2e0dbb6735f10725fe95e81ed6686fb8c049ea9f0eceac01197d239e7788f0fc04a27cc97b06f997c4e371b67536e714e25

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\db_xtn.map
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e2dd17bab4da6a79cf2836f19d60b38b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1da257fc9cef4ba215ea2fd0765f2132f9ae2a5c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1cd8570d09c4ae38f3f8626af1078f1a81bdf1ef83f10fdb904c05e917e6b470

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3e84bee3b80f789aa5987c11b8891d7d4c61f445af1f36028f860dc00f349840a88dd9e4fc0356aaf021e5cc32706ad4eb6f46653900783f60101c6d65eb538d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\def.ini
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0c98737f3b1045d3b50725e62fc476f0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9a422e5674bf1213468df741ac93055adef50542

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9d24b07947e29a4a345df6027044570479a5c6bd6a500441ad15dcf7e7672405

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    01683e65d9c412ce626c5ce26ac3fe9b8a8e880c2b4e7cc4fdeaf141aeb592e075dc1410a4d659822c696ccd10833625e2d6bd0430b38c01ee5bc2da11082c9f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\engsup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bb8f69ea9209d621dd868e09bbe20adb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2a79f337bf152154ade8eeced0bfa85922aedfd0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9a152ec052c81b007ff7956784b2447fdb2956e3b21bf65b5da8db1ecc546cd0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    96b2d1ab54d7153c2ed3a4f9673ed16e64285c85b285b789649b38648329f373e29ee8d50b5c3d8a79cccec595c32f12d931f84f72bb1fac6182bf59cc9cbcb9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\exts.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    22KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1e6975eaeb8c5d03bfc5e2903e195492

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c65d0906b7afde445dc1ef9bf9eae476f9d20ba8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2d6ef8e5fa739cf49ebae8c56b2ca66aa5e6fa81d18db307af2f14b7314ab42d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d5819d25e0cc978da6531be7e1def2c9622ca23679f87fa082811c58d372c94dc4cc78ecb8c5a2fda480032d67084161fd60951e7d739ad3d6d83c88d61d72d5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\fwAux.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7b1e048d4200609c7033d6a6dc875403

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    890472c085de03f2286c795968e65f7e3bc2a25c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    42b13a0f9dd1752f2a839453bd53e52169e04521ea9018862fdf4767b7dc912d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7375f54f538f250f338edd0c940297af81b998970f87349fa81f26dab5562df4cce686d974c5975e99da8cc752a6f2297fe5c2af19436f83c3edc5b60d702306

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\gvma64.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1ec7c4feed230426245df226f55ff5af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    86cd49511bae8209a98689e9be55036e35c12554

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0d280884fb0a08c0e62dd5299df248501c9d94d9714b67990833bda5d592104d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    39b09da401b99360a9c404f46cbe2ab6d87a944d13ae367ae5aab0b768963fbbf9df66616dde11e53e12ce9216f3434332a7e8aa451e6c5cfe385a15f086b4ce

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\idp.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    640438a86e1c8c4fac5b2180a2860442

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    287ce449e35f004b1662e3667af6c2c5c395f9bc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1113c4ccf6762277f49177f7d9759aa374c6dc2039a47e89c5f071cd22ae7b02

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7ca0f981276f8156268b9fe8c184f3d3e911f462e048d18605bf98c641dce8e87bb5e404677d1b88cc10236000ac420528667a2349d6f49961522386a36713f8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\list_d.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0057fd6b2a9c3774a80d49e6f83a214a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c36e1bf847578f6ecd8cab25881770e686e2bd97

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9b94e1aeece7c814bc9b47e0eb068976b9e0dc07597170517301de61e58fe1a5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9881394bd4d1067e99b19f0ffb66b51a8a19f756e286aace0735d5af6246e34eed9c02058bbf5c64d33f13fb04ed658cbcdfa7612568b23c3f4c5edf5543940b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\list_i.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c5c1c239d0581f38fc673efbaf7a479a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    75a4926543161dbae8db469961c055c61fb808b7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4a621d136a7b92239d0f6c5d9c132ad036ec631018f122adb0b509a639fd3752

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b43ba804287b13502832547b4dd0f9d21fd1762f0e82eaf3050b49758110dc545ee301a20c76b9b83742e9d82f721a2e2a957c1b53f9116ea872e64ce03573a4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\swhealthex2.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b055afc25fa68acb7fb20114e8a1fc12

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b20b5e81a957c90c4a211a9bb8c2c51f97bff9e9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3a14537ca4e6f39d47cb8cda0fc81e2970eb3a112cb64c5ac4dc5bd0bfe53372

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bfd3e6122858691b27f67dcce0b84a2f5032b5c83bbc68f2f1a5d2d2f411fb0ac06d7e2a7f99beee1671902dba1f05960dee9f6c22308af0befda4777cf25704

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\AvVps\uiext.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    67KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4dfc3d760cb114d3e7f0707cfa4957cc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8c0bd72d3c04df511afc13a2ad4377ff3c7f73bf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4542c9e758ab66f72c7b9a8ba172157ca0bd1fc5be66765daa148fe0774744b1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c084077f43b119c53e60f20e730959766d2e7c1151071b30d470d61f330c6de05b689d9192ba03d96dde630fc80ccf801c516b56d92f4edb557bb0a7eaa143c2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\AVG\Browser\Application\126.0.25558.127\Installer\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    72c60af67899c9ee8177dedc9caf8e3e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    133d0e17e65ebca7d1e2d0ff87d61d2e4e97cee3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    33e641f2f0fa24fbe72244e0a6c0da70463cac4e0102c5d385693d065cb993bd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8584ae3a120aecf6b3ddb181bc8e90696cd68392695d5c544507ea7ef375f425bd5b402a799c21052d6546eaf82e9a03d8c602781f4ed315a658cce82f71caaa

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\product-info.xml
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c8e8e4cfb6db62d53931666fd856ee7c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    64ced5408ce2f48fce09769251a427ed012dbf9f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    218f5384ec37f48255a877e129d8b6c1fb9b13978a738c162003c003f51b864a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2200ef836d506d67fc2811594bb2646fa8961accbe5214a84b42b9e9993f026f6da13d87f8973acba1c41829140a7e9c9fabd4e0916da5c8e494adb5e340acf1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-c72da1e5-0e15-40a5-b748-01436ba6f2c0\bug_report.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4680308865706874cd08754b88ac9de0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f1f99babcc056131351a3d83bc249b95eac6fc86

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    96349305e36ebbcd303d8343a181db840cf9d38df683de63437b3c427b20cb84

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ace40fbd7c9247958321a39fa29ca1dda0492e9034a8b62a35088afe0bd2875b168383ff1378f7edbb4424bf0901e3dd00f2fb76c27f2940bfc8055791a0dae3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-c72da1e5-0e15-40a5-b748-01436ba6f2c0\config.def
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    583B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    88b8bbca6adfb658e9f64786290b1508

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a7e19f0be671882e7c0de8d546482d20045139de

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a98977649c4c1e25f732e3023515cac1cf5d54df88d58c170dde6f895bc695fc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b7329cac2951e04645771d207dc0c095fe81dfa17bd3df185f4da1e1cc4f726750a48921fd97345b6777638e212624d4f0d3824d39f363d9421bbbffd44f3968

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-c72da1e5-0e15-40a5-b748-01436ba6f2c0\dump_process.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    85b73d6122e0cf01ef2780f8be549697

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4bbb507638ac96ebcbb9330ee991c9dc11a4b1a1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    96deb928f562918a57e6656702f117e12faa9f8e8fb224e247a5415c96489265

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    14786e79019d363074c3f8e2cd38e068e1248ea6e2b2101278fa3b3c85989b0ea01c6f2c2f3f4f221f70fb7a3e267c8ca647d1459c9ab1e86a00dbbb67b28216

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-c72da1e5-0e15-40a5-b748-01436ba6f2c0\icarus_product.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    856KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    12944ff977e49d3494863739a126ad27

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    46372ee27fb8c9ddd6f239aab16a014f45bf4cd9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4ceb166b78a9b1c31eff514995226747a4016fe68f0567896f5c0ec4d5904de1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f8e5ba114da526ba9ba36ebeed6a8684520623aee043dae9a574f37d303cb7418758b26e524f2818342573de23ffc6fb3ec4b18e0b9e7a5e9da4c3a237f5d276

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-c72da1e5-0e15-40a5-b748-01436ba6f2c0\product-def.xml
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    58KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b56916ba5e723a79776529fcc10b18c1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    478503499bd69c04b62a0c265ac12ec9e68ad7b2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    026588b232f57854131e39a67e52b9eb1ed53c2d150388c2557d8794e91440a9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a75ad55bdef9002e8c9cbdfa68b5c9aa3b6c4336d034600e3a7e8042155d40ed52dd2a3733d57e64a905fc02740acfbc04eaed570e8643e4efae4d712090ded5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\AVG\Icarus\avg-av\securebrowser_setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b0d202cea28fdf67b2ad7e55536ad587

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f0d06eda77f557c4c3195f7c2a62f7d2d1cc2aed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    553d54c9e19d3cf794bb974a20a01a431b59fc3abce77235a9a7f8bf617d5a59

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ea4604454c6458c44727d7c14db8b790cee2e5d0cea9153c068f851eb9c91fdcdf25ea6d0327175bbb7d73aad020180d4857e22fbc9e1e63fb18c210c0f3abf4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-657f7397-4c0b-4132-9a7d-1904e0f8f178\ecoo.edat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    34B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f9a4dad3e3b3fc5b4de64c7ddc0d026e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e570b82369b8bcfb7751a82155cbe35252c7ae9b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6d6e76422127fdc063e13112e91c58618b15a808090a5628921331b8d5c9b96c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    dd03f000caea28d73efda04cf1480d1238eaffa86eb173652de21379092444ee24a06303bca5cb2cf135030cc1bb3ed7666d1ac43234ebb06b94ea75b652123c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-657f7397-4c0b-4132-9a7d-1904e0f8f178\eref.edat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    49B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c916b35f5a7526ba241ac2214d3bbe1c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8d2ef263461ac913120c97c21701243d586f7890

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    edf19c71d1338816444ac888a1126cd48a7daa170b073d872443474733df3828

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8bef5f7f2ded18aa8721b92c7ace1d301458b00c477d4878b81dee12e967dc97d2d7901c20c02c550e897dcf915be002f10fc04ac1b2c46631e6505c7977b2a5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-c72da1e5-0e15-40a5-b748-01436ba6f2c0\config.def
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    757B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    264d61ef38e6f06891da07c11bf71436

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e4a258aa41ce4aaacdfa7f5c0f6f11d4859fe1b2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    96976bd5ecb653aded30321685e44a59886901652c031de101e3a13326d61387

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c818737bcb76b4d50673c8007118320f0b6081108f4934016a04167d5a8f4835393274438769e05276c5db79c5d9f5e4e3748788a1439c974bdf16b3d5dd6890

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-c72da1e5-0e15-40a5-b748-01436ba6f2c0\icarus_product.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3f4bdb3fa0d5bc6f9cdbae36115e952e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e6a7def41028ca6a154163e12cbdf1131f2c92fb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    95e7e44dbc8f6e4362d00031d403f24fe15918251c39310f40a9e2634549958f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d41e069128800fc7004abf63143a20928995841ff6429d8d7e99aa2860f9efc6884e2f250fb17ccf8eb633c766c7c88673c542056dc1783c1e464d6ca6b5ab5d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-c72da1e5-0e15-40a5-b748-01436ba6f2c0\product-info.xml
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1cd82588f7c425083e7c2df8d3a635da

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4c075d43b104d3bad2802e134844d64caf12998f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    275e2b5fda8c7924dac945914ca156e4b5a6d7c76947d7299a7b907d798de199

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f4e142f52a584324083f411b02e9189c5462c40c9a13d16808fd0adbe4cfa36ea01dfcacfba5b4e935ccf490fca5d4bdf0b0a5d11b2b5eddd51e5325f26ff5e4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-1A9E764E.[[email protected]].ncov
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6593df2abd1d4b6a3db7f56dc6f467ed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2c06cf51adad8299c90b7d1df1c261123ac08c4f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    499e7ccb370cd376be610cf6336e47d6d9308686b4b3bfd2a55388dc2eedfd84

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d3af88362315b27974526a6b72ed0c0cca72f60e233d2149fbef72bbf5b29d88340fb3ae22a16cc9c27bec7cc624dec2bf0781e7b068aec083b3539f5a435b16

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Microsoft Office\AppXManifest.xml.id-1A9E764E.[[email protected]].ncov
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a7a575b41ac9c36235d938710503da22

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5a166e5ebd1700084914313619f325cf02d7a39c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    caf667466b0d90036a4d50ddb1fa8e4f5b4701c01a23f07fc81f90e8f5bb0594

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cc0e3c49c84725c6c0bd9362b1a4e0ea2de12f84ef7e21f258c8c64845766402e9d76654adfd5137779b37bc8c71c6de08f5a240332323f1ab35f703d4786af2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Bold.ttf
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    219KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    50145685042b4df07a1fd19957275b81

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c1691e8168b2596af8a00162bac60dbe605e9e36

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5894a3649b213cf5b2d673b6e7a871815fd1d120fa68a463592f27db14eae323

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9c995725aade5f126c727faf1c4453344e37b590a14152d31d44dca3c9328a54207bbc7c840695cb55bc1b559097b457888655e11199192cd5197c85aab8b1b6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Italic.ttf
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    207KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c7dcce084c445260a266f92db56f5517

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f1692eac564e95023e4da341a1b89baae7a65155

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a54dc8488f8193bf30c3820cf6f261f911f9d328d699e1a1b8042641554cec70

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0fe7ec4c8eceafe87fbbdb9780519faffb646a23579ce5a4f5170808284c1ed85b9aafdab18cc4ddcaa9a7e6e2559fa6ed984d986ba93d1bbf4bc0551d5661d0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Light.ttf
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    217KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1bf71be111189e76987a4bb9b3115cb7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    40442c189568184b6e6c27a25d69f14d91b65039

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cf5f5184c1441a1660aa52526328e9d5c2793e77b6d8d3a3ad654bdb07ab8424

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cb18b69e98a194af5e3e3d982a75254f3a20bd94c68816a15f38870b9be616cef0c32033f253219cca9146b2b419dd6df28cc4ceeff80d01f400aa0ed101e061

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Regular.ttf
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    212KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    629a55a7e793da068dc580d184cc0e31

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3564ed0b5363df5cf277c16e0c6bedc5a682217f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e64e508b2aa2880f907e470c4550980ec4c0694d103a43f36150ac3f93189bee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6c24c71bee7370939df8085fa70f1298cfa9be6d1b9567e2a12b9bb92872a45547cbabcf14a5d93a6d86cd77165eb262ba8530b988bf2c989fadb255c943df9b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\Fonts\RobotoCondensed-Bold.ttf
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    138KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    52f9b35f9f7cfa1be2644bcbac61a983

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c348d9f1b95e103ac2d14d56682867368f385b1a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    28a1d37668b4cf94fff5256e9639f175baf4dd654ec84ba910485d38beefa6bd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    de48b5e6751134c7fcaa8ee4c734e0f458e86fc59249ef19d9c45b7098eb7273c4119d5944332465080154a3d9c8acdb1aa84ccce011bbe5c7f32251acde6cad

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\Fonts\RobotoCondensed-Regular.ttf
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    137KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0e1821fdf320fddc0e1c2b272c422068

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c722696501a8663d64208d754e4db8165d3936f6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4a7c36df4318fee50a8159c3a0ebde4572abab65447ae4a651c2fe87212302b5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    948adb943bfae5807e0e88a23364d8e706a8bdfe8c4d00592a95cdd34081a64a8d44c4ba6e33a65874ac8a7117927c3de2b995fdc57c2746aedd7161df727293

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\Fonts\proximanova-bold.otf
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    109KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0018751ac22541e269f7c8e0df8385f6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    541e47f0b29737b74c2758b1f040783485de2a6d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9f4d35bd7ca167c7659a872bdae6fde11c306b07eb5c758bae762f7258b39071

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6b6465848cdc0fb24ff2b1953e71b17c19e5e4224857df761222224778b4659443e8ce21bea15c76abfbcd9e371e607a0c1a94addbe761c2f07c1648971406c8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\Fonts\proximanova-light.otf
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    107KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b7913e898d3cddf10a49ad0dc3f615b8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    560917b699fe57632d13cf8ef2778f3833748343

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1e90e49b182c8b5876ee6805ff3cd2e39a23fda79df33d2e8b57020d6f208334

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    baee3e6114fb8b4f946cd85fac7bae19e1cc681820c6c5824092ad955e70ce7253ae471aaa28ad97412e67d4a9c741137bf3ff27233bd94b6d3a654f72adee16

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\Fonts\proximanova-regular.otf
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    107KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9372d1cc640df70d36b24914adf57110

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    374508b24ea24906f25655de27e854e69cda2935

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    31daba103891abf8b4d0537661117a8689c9ee5d91ee264f74e64ef1bb37a61c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8100e80e7c7a6283a348fb0c2f9339600dca96f8db21e49c3c875ca6c0129d87452ca0d678904e40f65404f5c78b37a82718def85efc085d5f2c9d0ff94182d4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\HtmlData\Blocked.htm
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    94aa8569ec9b33e05f3088b136dda05a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2e7779731351517e2e6df18b313e5df28079160b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    179fcd4c70b0e5958c56387c7849e4b49e695a284b75471a15a8e6c8637eeefd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    52cc30da7dc6e6ae7266bf171e4e9c9e16c0d8bf72abda793a0f03e2889eda6171044ed65960fd2c40251b135015a0fa62132c76cf16065ef6fa47476b6d8ff2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\HtmlData\image001.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c69e876c8bc4f3bca56ba333eaae7a71

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d00ac516dadf10b6a9fbaa8b6fd7f7800511d36e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d1e88cc6880e3667b06b2d006f5fb8516f28467dd1153453c1bf954571fc4f00

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3453ec35e83ed63f2e88326c1a3f4ee23a6b979d272243131c37bb06ce8d2467585e311a3c01198f3384d852ee9fe525434f8a6eb58b7698c0c8c56b7a8f3b40

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\fw\config.xml.ipending.1a2479ed
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    60424032333d4723d7f4ff7543a7aa76

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1fa9fa26b21439adcd5258727f9cd0b954d0f5a1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    be79affc10f1d93f9ae438c6320feed7846bcb0950cd32e8a564eeb59203b6ea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    859a800dfd2de9f0bc0f5e81a8f0ab80eefcb56fe0a9e634ab8cd13881ffd26e13448529d9a0d096a61d5f1e410eead06dac75a91b09faf7f692d8884a41456c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\fw\macaddr.db.ipending.1a2479ed
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    400KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4d0a40f5714712c5f1175769a93666ac

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2c57f1bdebe1bea9ccfa06bf42c967154d35dd41

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    397c21a562d5824dd87e2c34a60f2b3e8b678d52a7bc7297ba5828e4d7b9cf4b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    953ead668e3f48e820209674dd894a1fc6482bc53d3143ddd45a37ebf416982f126825eeb7f8a9f43644d53c2c47b420f95c95289427765ab14b28ec476f1e89

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\fw\networks.xml.ipending.1a2479ed
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    75128eadc720b56babb24ac629172155

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    83bc1da43e4f51326713e43a44625987507b4467

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    130a4428ee45f3a17252aa797cfaa35d8e71070dcccbc6059b31eaa087c5f5f8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    da45704247caf68c7deb59f587f392eb431a1ad89a653b78b7d6af286f6c6af7676575fcbc310679e4043040038f5ca3e0ef0167f6f6aa199bd4007291a39c57

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\fw\ports.xml.ipending.1a2479ed
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b27bb54e1fce83e05eb13c960c19b357

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5b7931054732cc7cea414b90cb37aa329122d7a7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6c26bf93abfd6f2878b608f6169e46be2365644e9de78c0b9e3177f3d0aff0af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    82a5f72ebe55e79a6cdd7449aede0945db9734146c4b6d08249bc31010393bdbeb65de861e6cf24168dd25519db7d55498e34eb3c85c6bc5a1f707e2a0149e90

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\fw\rules.xml.ipending.1a2479ed
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    34KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2fc4e6e0dc7816f855189f4018d1c935

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    141f4aaa087369ea2b872e21b292f44afa611e71

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5aa5a5d5a9061a50c93893f88ca06a53d78550640c417759a44341a11be915be

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6f3b2ffc4260ab36b1e02206c9cddcbb8d9520619436157947179031b18585c0ccc57fced9860198fbbd74e8781c84b23d5f0b38b5dcffcbab731e1a60cfbede

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\fw\templates.xml.ipending.1a2479ed
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    190KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8a30b27740546e1450bc36d66d5c229d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    80018e8c66a14aae7c014f5fcd2435419917b7fe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    425012b48ec1638d0f3f29060ea475a37152994c841c47dc0244063dba2ef254

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0053420ec01554849abff44b53265b8176223826d43046f377e8ee7ea42ec0e0295bc1f0c1774e34e223d7c976e6cb9695f9986c70ad93b8673473705749e13b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\gaming_mode\dnddetection.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    542KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0bd42763975dc54ad5efdcd321c750cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    24202455a58c7ced31240a90603c6489728bbfce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4845a0d7b287399933536c12ad5549fa4f4d49f42500c7311dc2c3c108480a7c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9204678ddef894657c0f6bd5451294e104ffdea90dae12fc3f642547debb80435b0cc9d08680f50482bc1236daf5ae1cd79c322eadcde7765e9e251231753e79

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\gaming_mode\dnddetection.dat.ver
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9bf31c7ff062936a96d3c8bd1f8f2ff3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f1abd670358e036c31296e66b3b66c382ac00812

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e629fa6598d732768f7c726b4b621285f9c3b85303900aa912017db7617d8bdb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9a6398cffc55ade35b39f1e41cf46c7c491744961853ff9571d09abb55a78976f72c34cd7a8787674efa1c226eaa2494dbd0a133169c9e4e2369a7d2d02de31a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\gaming_mode\dndrules.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1527c1fd5da898c3bdb68b8a105937a4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d0f9fd4a698f91f54f78dd2043c1349a7e4ae7f3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c269c9e66b2acdace62e8ab631f39c24801c4644193bb3934a8dea3c43f669df

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d574498392a55b47dc81276d63a33e9870232e77f60ac0d78c9bd29e3d419d015a19241e86a7963191643f6c0d0fd2db613ca5290d559c3801358a60fd5cd27b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\gaming_mode\dndrules.dat.ver
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\overseer_unattend.xml
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1a90bc8644262cd79e806a222f38e95e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0b9dc24a50654a32e0d5974f9f4370bac30a90f1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1210aec78a7a836e56e94accf4eea74d5c0f26c2dbb25ae4d6023886ed3c9d64

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4f67699dc93ee7df09c4657a9fffbeb1f34ac615eea55d169ac03f7f58c50640c968f4215ede9dc59b5660166a9e2392fe10b8f2f68f6b067e9631c94c805941

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\profile.wprp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ad6bb231d6ca341d585caa0881bbc680

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    249d7ed96bd7368985770fc91243ffc27a6787e8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    362c8627a8cde159dc2b52d1c3315c4499dafc8a5a6781acb373307453584785

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    70c0943d74381c9b00b59cf28297211905a983c3c5b0203d71d9f28a1367c01d821f329aee1fef6d2b04f2ad6552e32d5c7f7eb8ec053691d2d1f6b21940694e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\settings-24.6.9241.1898.ori
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d6d47f2fc4249066cf91a53c7b920259

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    12fd18a223a52963e0365362cf1e350355d9c8e3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1a42bc373998c605dfa8d4df5e2705e1c209326ed578bc67ebe0f3dedd2a2951

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    19cdfe62d19bf5073f28d6693412585843c113d85b4a3e01460fcefe76aa1c85a1e908e8d89016eb804a4a875a9ed5f99499b254e673074e393981482c21d209

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Antivirus\snx_gconfig.xml
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    db89473157a2109d2cc065b9c62acd27

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d903a0ed7c5aa5a686c883a597894657a8c0beb9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2b8d115e38b1ac4ea4fe0ea24006e4e2d7e6429f469b4ff0f1ea45fee4e7e8d6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    41486f90632e52127358b7a6046b347d47ffbdd62970ed67980b56c247f68ece4d7d0250e19c28c7045ab3d4c9d7db40e1aeaf2a4ab33d6ae4b591f05ebe3d3b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Icarus\Logs\event_manager.log
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    281B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    37fe8c7b62d434638e8c0790a4fec03a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    314fea3d59a989581f9e8bc00ee1a16d17d32f9d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    07d06eedaba0067b81ad33e3a64c1e44d3ac35060305968d6044b02aab27e228

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0c29d3cd832d0368702f1017df32c857255f5e56db54886d14454835a4891fe69cdd5e73d254aacf343129b357a3d863bd4009b7e0d324fa0bc7add6893374d3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Icarus\Logs\icarus.log
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4c816fcab148d11200dcfe949fc50938

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cf27241b2230dfa16f9dae09ec4cc45c7eff1d93

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b9a5b3463f8280d60eac4aa7aea328a91803d3c1c7dc9c7527410f54b6afb8af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ae14878fde4a09e816797e50ecea2853634ac6b078f857078e2e0b53c0c79072bddad7c2769b615cedd7e5c43cd8d1b47524f49ec033138c47e9f2a0f5673fd4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Icarus\avg-av-vps\icarus.ini
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    158B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3c28e285db12f32a88606f5c0a8c424a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3112cba6bb525549022aa28bcf55952e168e4f93

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    226bf72377b3d4a1046984c2ec7ddc12d073c43d48e37448cd5d4d5d5d2aabc7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    35d923ee1093f3c3090e9baa48464d8866c22d116ac92f0823ef7e98c6409330b06140c1d2b1fb51572ce187f23bb3e9fdca49528b1f0678f4aac413a0df5b7a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Icarus\avg-av-vps\icarus.ini
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d9c22dc22ea9edab257cc86dce7d4a62

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3adfdc845cb37805fee9a71574585b28103c98d3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4148eec5c80613527fb6ca3cc4990f7134caf4b594003006d644cded120fce3d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4f62645f6416e435517cac7416f4c51f744e45737c99c1f8bdc0723179a12130c497be05c86fbae43c1be98db5ce47bb3ffa3b6b7cc29dc85df13fc625a04b87

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Icarus\avg-av\icarus.ini
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    166B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c043a3beb23cc43cb3e9acae2ad9d8b4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f8a300a14643d9d2ef708839d882fa8fae274f73

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3df024f72a0bcdd90a7c140591e224492481eb7f32a940bfb9af1cdb6472af9e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e5baa81e296b7f06360ed20d9484a137ca49c0505d2c94947b978b09b277f13184e540098e21daad0a72d8ddd831a57d6ac0e67c0aa860d87a051b55c3c9fff2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Icarus\avg-av\icarus.ini
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5806366fd167828ab21aa5c46e986ef5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    467d897cf240e0a662c11b85a5e0cf546d9a2cd2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c7189271971b4c7750243be4ae0ff1c508aa65b5fc74c46441385237495ac027

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    52bce254ca3f85f2a6eee4e39422e16a682203e691ae6987990aa04d5aa400e4187699e740423068d12f277df828ba20d98bf0c23e7ca12fbfae287dcd0ecfb9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Persistent Data\Antivirus\Logs\AvEmUpdate.log
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6c6feef496adb177b2349fae2305177b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c65c64f6989b1c946188bff0d2e43603b1d71751

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1974e79ee00076855f7b3818c9390957582f42b9885c9a223504c5b7deb0dd05

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    59e15abc6ffd814a59c1d99d7d8f55197a8a9d06097e23e2135689e2aad774a7cb3e315c0117b7a5ac2a3f13fb64ea0843d71094e088f164d58c9928d4ba0faf

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\AVG\Persistent Data\Antivirus\Logs\AvEmUpdate.log
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bde60ad62947f738a688c48b622f9bc2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    24ccc2e11374ae06bc7e316627b245ed4c425053

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8306e90990306e2d29c80439aa5ca7255abb0654909345f9a39da1339c881517

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    63ea54c5f94ebaab0ffcdc322e1c8e769809987bea8d91d03f2bec3c7a7a686059281bc4b888d3fd25172fa31bbcc3d06d90ba42e84716d52511e9a4d8845933

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    40B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f3755b2d6aaf309de4db8d284aba46c1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a64fd7f6642aa51934ed78a4e5697e7958df1e0f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9c2d067d05bd8afa8c98eeac162aff1ae376bd1d9ac42507eaa591ec38b451cc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9054699d9433aa1f8d71df35333825375c2d3bd0574c2ba76af4fb3d50ffb8c9aeb36c7597645a28e8ead8ea2101873dc1f0ce803969ad7fd55ff1b5ec6a8cad

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\0cb32526-e83f-4649-82de-93c6cdcea138.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    168KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    27e0a973f1449e90508c04e5a6a5b86e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a73aeda6a24c88cd513edb51fe82057888b33e31

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1a1d3f226e1b5d6b13a15080b67865bbd624d8bfd9c4f8a2f7e35b029c6b39d0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8724eced195065a2bbb38f3fa940ae8b66202690e12fdc598a669574ffaee36d86a32e7fc608b23c83715f7859e6cfb556cc659181f7c90178b7241240449679

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Bookmarks
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    37KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    922ad45e883a33627fb8fbb3a824ade9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    41783ba4775e6bcc03f33683f9424cea259fd81a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    403a88aa69dae243a50d88664986466bd47bf4eebe7e7f814c5142cbb392016e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f2391f5fd3abfec03d63fbfa994b818706b5c2d1a84c5fa571f1f0dc174270f24788004117abfd1e6b47c2ba0f05627e33849f7aa133c9546adbd3ebbac79e8f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    96B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    45c46e8dd1e357309e143b0f274f9225

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f64d9b7e96cee958911fff84c74424ba775b8e98

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5cf982ff6f60fbc3269385a69cb97a713967a4c4aaa3cfa82e3a8c4338a8e532

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bb880c4fc78514508ffcf9ae8c5f372ab7ef2a4c9ac7b7379025da79d7d49da9d2730eeb248828e842e8a6e73d3ea2222ea4f08e71186b0fb63f664ee2972418

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    48B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2d07e3f6f40fd67ba23bd554313ceb37

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ff3e09fd5fee1a205f90a97fe7c40f0000fd50cf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    99f48dab863b147ba71f612a9a82faac563f66f3db210832e234bbfdbfaa97c5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a3f81e9225a386f41d72c2ff6082996f8d92c4fb2edfa6e6cc360071e61673d11d6067f044ce1fd32e039225c6d4bd07261dd7c79eedb73fdc559b3345846b36

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    168B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    578dabf6a97b9d88688931e4ddb18296

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4db4a0a390934b9d9018ba986e39ddfe00f5a9c8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2d908277307cb6fa3b768ec4259c3a102c8fb9a4c9a4c18002780ec5b2716c31

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    65a6c133880ba98587bddd0851a0185b54cd5f25b98805052c309388a9b05a6ca80e2b642e40c48aefd003aba7edc3ab76bc1fc99638f3903eec33147515956e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    360B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dd06925972386c6ec194bc609d644f67

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bc5dbdd30995806b9efadd1fb056ef1992d8986f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b99124f421d8d2d7e3704becf3d5cdda188f65ac1f6d6c9795c2e127b744db37

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cc392353ace851537bfaa971fee6610c40c8819be25358f1b4907e7b88dc9c1694e52c987397dddf977ea4ddfe030bab98130461d1fb2398a0287f0d45912879

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    264B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    af2fb391a803a6321dd4d18bcb076800

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    219c76eb69deae756b327b7f86e3e3ff011db5d1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f00854ebbc826776c471356b0bda5b7802b7fbd02b9634df7bdfe2ad897c344e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c578dca0ad21bd0dc44878e3d736e6cb87f2d5464502d6bfbee5f0bfb985d9e04d7f3144e5550ba3ad48c62d6ce9106256395f8d5ddf3676e98a3088c97d3491

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Code Cache\wasm\index
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    24B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    54cb446f628b2ea4a5bce5769910512e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\_metadata\verified_contents.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    670c300e76c376d4070ecfa9ce9ae637

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7de97044bf1011ef55a448ddd3cc169d2e40b296

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4fab6735a4d779a411c78cb10461a91cd3200bc1ee49b3527cb795ecf715cf39

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    93ce0575cca6cfbae55b1bf24c4c68c7b0ac4268bbbe33e766c1352ad313eb5f664b8fe484a9d87ee5a43c23e1086ca8333e2b56430a0d549440c614a7e92203

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\background.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c288ca276316ee0bb6cf111e6ff664de

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a1c83764319f122a88b7274985c4d34e6e073e5f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9d4625f1d8edd3a0682f86e34b606b1a9a66a9b2f36f9439fdb470af85a48f42

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cd6a0e95df19e184e383e5403177a96bbdb29fd2c8c471705a9cedbb7f55c0469e807c376a52b16f6eda437780d4263b19f617c8fa47899cc8df47c28de57673

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\background.js.LICENSE.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    76e4242185e4dc5c685b94177d7ab7dd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f8fa99ee4b5d70e0f72b61493390fcb4a282c296

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9145d7b004e4f8e7894b2ed612440eb45d756a46b5cfd66e3784b904c057dacc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c4f6fb1035a25aab15982de501857dfe3bb6c70515303abb598cae9ffc29ca0fcd0eae67bb05340954cfecd80dc9342dd0348cc1afa6882a3b4b3794d4fe5b80

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\contentScript.css
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    150KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1c78d4d465c2ee05f45c478f3b26a809

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    be04c109c4e3cec8f95d10c05dea1206ef92d9b4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ebe2e84bb9a91d983335f4f9fb8d7366ed17e4c969885244b98ad2d40fa97178

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ad8cb15b75540aabe7c5e212dac4ab6b503462c9d9d38b19df54e2f45fa1c2e3d48c42050e4aae54870ce3490c07076b482645314a1ce10ecbc6bdcef4499bc7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\contentScript.js.LICENSE.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    85d0072ce63601702a8aac69046392df

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    75cf9b16f86a3de6104d44376bda6c96720c121c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b420cba7020a3d8223942c1c867ac29f40b917406ea6b722639cb9f3d539f39d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a5b04a7f191b9203cfc69e39d6535199b79d0f8e2749366c0a4c7427af8dda11dcd9d3954077b4a5d4f1a939ce7cbbd5d3ec98167f5392d8dc61cbb2938569c9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\fonts\Roboto-Bold.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    63KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b52fac2bb93c5858f3f2675e4b52e1de

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    977c5749fd06192dac5224811ed69e53a6b2b47d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8e44376b735dcc9027acbcc8a0df64c3f886a23529eff27b022f344d719e90f2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ca31f9be22a3c5ea802581a63e29d4f205a4fc5d1d7f6ef4bbcfcedf7c3689b1d46a2145b0eb424e3671c40e55136d25551a77c9ff05bae03c69ebf1a4f9cdfd

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\fonts\Roboto-Light.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    62KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d26871e8149b5759f814fd3c7a4f784b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6b773b76e0a6708ee4040733cd0c83278543864a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1d8f5280afb7f4fa0db5cdfcb751e180788b0f0da1488309c4243ebff11a9591

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    65c8a0aef476ff5cf8aaa29b2a315801417a0347ec5f99b6a8e1229328ad551c0733cafe6520fe916b01672ae7fd52dced963ab98f38f195843ab9aa9462ccea

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\fonts\Roboto-Medium.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    63KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3ac5d40d1b3966fc5eb09ecca74d9cbf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a69f32357765dd321519889aeacba5e9ca893bb0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3310766b8f58538d07abded74a2babe1acbe1a3ee820d5b8c8265da666f4fb0c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a88b87d2b8e141236118243f66dafac6c9c06fa7858e56fe36b59c7079e8c5969ad46aa7a0eaa81ee79276404fc835f7107765618179d6036d38a263390f02aa

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\fonts\Roboto-Regular.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    63KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    73f0a88bbca1bec19fb1303c689d04c6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    463a07f5c66bf14e6d9d6e0f6d5e3fd3cb11f4ec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    47107401d0adb375ab9aa167f9d62489a849d510e740a307b5a4db60e5db3562

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    18b8ec54deb993702689b44e269b1c9fa38e2bf3c8053bfd778da4cfad821a1d8455ace8085f65788a5ec8bf71339cf1446c845c23c5f59e5086bf44e468eda8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\icons\icon128.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cbd7c61d6da977fdd2dc2658d3a3e4e1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d74fd35f16988c89537f035a916abb8f5c36108d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2ccf7819424891f8ef61859479d0808a3b90cd0cbb20e4f6cc95187e70744f58

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2867869d82e74b5fdc90ae65146f7373ddb67df44646b95992d730e24e82348159c3e058dfe48bd260e2a2b3a7ba456688b2599907c5b79039472ad5a6978251

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\icons\icon16.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    440B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f71dcda95ea1980fe79935dd4846cb20

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6a8b5fdf8ea8efbc2f9830baae5d701564927451

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e65d2384d36851b6d1be712ba196a9ccdf1fe6c18897c002f483845032690ca3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f15f0b6fb5589d17c16d4d39d4e463c0e0e61ceafdec2ba17948f577c3ced6891b98b81dca41676d7881be44aba78a953e1fcb9902ea5e8b6a6a26b12f14fdf8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\icons\icon32.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    873B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ea1c06120bca8bee757c97a719208631

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a015ea87e1a683a1b189b589a33a908bbf250514

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    93b175666922007b14eebcdaa6794e03cf2b0630e2cb4bf86675b4cf3e9c40f9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9c6540d0ceac5105c38a171fe5a3af8f81a163dbe60ec151e6ca1fdda58aba02fbf8bf99c49ae2c6cb3b038737712a15f2b6fdbcd913e9d3adc1e86b49a31200

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\icons\icon48.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3d0c230db3f52326a0a102654d2fd5e3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    07d164472540e7e1c56a151b405255729479c1de

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2af2fbb64a452becacc419bd4aa8270905570ee3769a4bbb94e4fa3367e2c877

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1b1324f6748630374fe9143da01efff3aa3ce60df6dd75e2d45b431db318ea59146d8589090e3b2d50c58287618cf55177f0120c3e2fde9d239e3b94ed292e45

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\icons\iconDisabled16.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    468B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    df7761005c523247ebe938c66ab20403

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e99d95269092fcbe49221f896f6d657ab9b7ec5c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    79998c3321ac60a48a7a83f848622a1fbcd5bf18251a69c7b74edb67181d1bba

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1bf54b9526fa22c417c88f84df86eb054540db926492d21699b194999a727830912c1fcb53450fdc737bc0b3d9662e249ebaf813cc077e84b6758326d328726b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\icons\iconDisabled32.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    905B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    10fcac9e25146799f631fd4836a592e3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fad31ddb5705203a28d3d3677b1219ac3c3755bc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    07e74e96aef7c37a0a8fc29d0f9e79deaf698cc8de13a766a00ad40ca41d4b0c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2e828b1222ac00cd9a21c7ac74b5103cbcbe297fc61c2b778899efad36539a41e287e59ab30e546d0c80c30a3ec886f5303f6742cbccd53cf4dcfb9a44d69d8c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bc320552e209e176ef2827f5c1fec4b3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8ca2592223a29f302416e9c477482bbe561004f5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6cef503d8225ff2623a9b95d513e5c3f46647f651b3109bfe137c2be26b7ae76

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    560a2aba05dc0f08033c917e084cca6088d1fafed15dca8f4da1c545b3f33fb6a58071e3b7a55ce5e5208edbcf1c8a82783357fe5b0d2a4cf2577792a94a578c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1360107801\CRX_INSTALL\popover.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    179B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    49a7b2740cad481349629fdada7cd28a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c4cc9c878ca6a036ce273ba743ed558a62fc0b83

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d8a1e2839a14509c2f61845849a2397b8ba3aa4762416dc335b879a812a60305

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    074dddfea2b17b03d3663257f4bc68912d41fe504526edceab5583499c62c59e83c69d20f51be115b9a9fdb8c4cbc14e3011704d5745b347e83389f0237dda7c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    118B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c01bda904507ad435bc35744985c4ef7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2c298313661fef987782c54829d0f16dd8b129f2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    661505cb11e4b456a6eff122a081aa95e742b405de833106761a90193b2789ba

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    52870e5b03ab7db71a9588e775b379bacfa34a4d6afa856d4b09902ceb86b8f92b5b610c4e6db164a13a8fa92241030bc110fc6688a612185902af6e24d1aa83

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\_metadata\verified_contents.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ae7678ee666f5323508e25e355bf52ed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    546eefb983a0a4add2a80dc1b41c387855ed1bb1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cd7854b559f7421f1d4469fff978c3d8a5e65f2c93e47b599882ae1895e75c6f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8884c9ba3f530a28a918627274593f50d21ba067baac35490cf91a328983a7450ab9c2d08181ce353c14a18853603f8b1e20dd3f8dc7047c508f94cc3420258e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\background.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    101KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f30d770f7a456c66de5d385f50ba5d28

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    406a6cd7466dd95ea6dc690ab30dbc868fce4cb6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    deafa7b51d206c7cb78757687480131a6630c7f5bd6134317ef22ef0f7f0cab3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c49260e58f09d17bd20bd9bd7a5de59350ca476c8c63defbd0c463a3849bdbdd22f89d21680a47ea0f61d17555b517c9ce3c805631d9885314dbf65b927d7625

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\background.js.LICENSE.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    336B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    275fe79abee3b697f1673c8bd9c58856

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cf2b1a01feb5dba1eadb49e8fe087675fe70a7fd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d33efbdf4d309bfa4448199551371ff81d5f57661b781faf79d256554e038595

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f6c93cc7bb4d678fcd51ba4024371915d614621b0f526130ae0a51ac4711c8cacc8881282538674867c11b0e37c1f0cfb5a64bb047c92594e0a4d4c25b26a932

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\content.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    748826ee616784ea761c6b2efd8cce27

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e407d92ea2aed385d144f4bf32f636c562f0fbf3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f971751d14373439e79c62c5fb48c5e4b1859e4318bb15831a94fe499cd206f2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bc6b139c1ec9495c8433e9de2c7aa09b268d9ff9c2e7e6eb1523e9d41a7657cff763cb0cb9f3afe3fd728e38f6d596866f42c3ba42295b8b2cca6e00297aaad9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\contentAPIs.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    300B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    230487d1a334dd93e1e58776b649e666

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9c4f5f40d18bbd7e8743e3a169013c496868680c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1b6a880411a56415ba5c81776a8f3126f638b6f555d8303aed6c9e0124275018

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    100c1d272b8eec8501cfab0167b9e46e417c7bed6fe78824a22bfebe48727c77661854d17925600509b65399b1fe345d142c6ae1d36dad4b56ffaa5d04dc941d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\img\icons\icon128.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6a26cb923b8a415d07c30e8b74ccd136

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d51efe6a0c87537874de4e6d1aab53bdeae5929d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    adc7ed578516e060e17cc37241d1fc058777cb0fc808def60d8bfa2309bbbead

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    58b57af5d6b6755b136e1fcb32e5a97302c473c560b69b5c2c1500bf204a5092ab0b143a10a50e4bcf0a2cfc926a98f1d63f9964097dcac5bea7968624d47789

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\img\icons\icon16-active.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    384B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7305121e28476f6b440fc21199bcc987

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d23ac11334ffe6ed2a4c068c88f48ed3056fba1d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5887411ffe405d0036d5ae35f733dce33c58552933fa298cc78fb3466864464b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ed7dbd8f1617b7d4c1b8b09939ce8e5b4be2271892dbe5ddf68b43b326a28d48ca6ca46c53dd81fd9f98065f2a61cff7fe22cd98ad4dc7b8c1cf0acfe4b4dee6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\img\logos\avast\icon.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    94a73def8b7e2c9ca07b0d974acae57b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5dc258192300325ade68e7ce5079006e7ade23f9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a0ea771f573c37d239707dbe484aa1de5764f77581f6eabe4c856a01d84445a7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b5c3bbf626987c3b7f80e534d889430235a7950a1d9e1df48d67b9e3d7d9824eadc6d7871d46e0ab4875edaca8c7dab7d5109b658d8ea0a98ccbef9e47b0174a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\img\logos\avg\icon.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    44b895cde80fde31846a76eb84925017

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0a7bab1bc7f7c05e53e78ccc0000cbd0ec763689

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    98f371676bb73135c55eb5e40262bbfeadefc717d0bf175b8da627136bf07164

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    009db3c97f0112966efc9f17ec3e66c74c4ce9eaaa404a5c356c3e201d2d5e7ae62225423f176cbb1c826d13abe7b589a43e40b461b7deb3a5a4a6ec0de7b5a8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\img\logos\ccleaner\icon.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e173f076151ecaa315777a1cdc6394c5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0c3423744ac9c011d4f40b9e416bf9bd0748c753

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ee060039ee5d705cad81a871f1678864a801f91a2e800f93985eb00a0d23a16c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    069f004e642256f07dc078164dfd02912639d803aff32337080b4e78fb71e84965a1c01ab16357bda0eab50b1382aeebc172c2fad9d11b68028d055ba9e40bfc

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\img\logos\ccleaner\icon.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    53d3147175fffe2d71eed5db7ab21138

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4f3c397950706342b86506e33229fad0592747bc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fd9001d35b016899e7b80302ce3f754508390a5d5775a337aeee12d0cb1a919a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4b0160e80c258e43cd9087380876ec7815d30dff1954dcf2662ef2a4085dfe564fe7b998044832afac26c902fe5f744fd7507ddda7ddc37be956a25265de23b3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e9bcc46307b31ca8fef984145b69b009

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9e8c7739ec99d206b83d63d3acb50cfee5c19ab9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    44f4dcebe39d5952c0979ffc055dcff6ade22ac9a35d58028dfb763a30c9b123

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    61b033dd8fb61ad532d8a3d6632403efb11fada9bcda70b5286ed3e8fefb503476f082ffb9e53ad69e3e4102bf6a85f9d0b0c9b1a09690230a7ddb5fc0ebc95a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\overlay.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2e139f8901f0224cdf3c8282de49eb99

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6296747c5a575f79367231f1787409df1a88244d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9a72fb36f88ee3cdec265e68d9483c86e0ce4966d9c236a5c3d05e6d463ae51f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    018421482734e7d68b817c2370af79715bfbb9299bbc0787f4a785395b97e397ffaead19716065ec1264fcc77297b904156b440c3d0a8b7e5a117658507a2d00

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\popup.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    210B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    533e314c6b3d2d31a1d89f8885c80983

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    64605122a9279193b2465d88dede450471935779

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    98050462e9480795ab7e63cc3f097a4bf6b8292e1fb27eaadfb0e4ca6e7adbd0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1696447537d7f0370a7a1c296e59f709021ddf0eacba62de33c9fb794309aab1eaee3a5c9534a26c0a10d6f7ecf81a707c932346fc90c8c147e905c5bd560f77

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_1663905663\CRX_INSTALL\popup.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    afe960ecb0c8e502f086fa0c079fe906

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ea2b09a25c16f64ba346eb44fae8a7f100721a3c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c577165976da57c7bde916fe329d8f53b4e7c32e8c543397b2017188652a2edb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2ee91a31f547e4798e0c15319d8654928ee1f4d90edfffb2907893edaebf3fd6b906ff49cd2b794b5215b90863341aafaf757763fe9fdafee86be8518b8b6c28

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\ar\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8441450dd6f8dfe0a713432925ef24dc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ddb92697b0e104311a614ef0d3b63fc2f0a27275

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ede3ad68bf73143f839917ac78e1053891cb4a14ad475eb8cf87b8ffb4aa2bde

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    804f808c0eb913a6a9fcbd4389f4b03ce8a7fb0fd05d8ac372d1f9607b66fd7b36584fc6237a8bdcb92acec22aa29b2248f2a8183675c591645f89fa998369d2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\bg\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    420a2368f9cffa2ab1192864025c4ec8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    93463a2c59a5d59493c76ade708b011edad5ae32

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ac438506f210cea6d60032a609d846b99a33626e4344a59cb450b96f58b4ae10

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6198ae9bafd0a8277bb42f959d1706553b779d5c31c3b171b9e1f9220563902228f9c2d6bb03b8f6bccedc1732be095f35bae54ca52657837a1944c067d65e47

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\bn\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2f4f936514287fc7a629bfc876214962

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7e51e14c14660afecb6c1f5ed09c1066386f2836

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fd0540be2e34e969340386ae63d9a85757f5fee5e21692616582f1ddc24decae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1203682055d582cc70a6c502393d46d7499364894afef44736e49fa47be12a56478ed0d89cf267ceb5eed568b9842910816a227ba2ed4b517dc5331f6228e84a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\ca\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    52fb41985840f9a1e50cd1fd42b4957a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4623863fd947c6b10e7e03ae77200439325d529d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e6a3fd7fd08a38706705f9b7640eca664c2f0359668615451b2bf09e75cc0671

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    729eb0e384c8a2af211b2c2ae3a89982eafeddcd1062462ce0a4c7b7b71c6f580bb349ee50b31418610faf953f60f0002893148ebfca01c240fbc8db1eddedca

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\cs\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    93e61c33866c3ce6a5505d46d231052d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cd3712b066774c825cc48c3c6db0117b5267b387

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d19b86a8596fe6a905be4540ef5882f61abfbdf212436c409d2185338466d989

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ccfb2724a566d00bc3ee85f8b4dcbb5277aa060256a4a325d1cca7d45c4b1ef0476537f263e7d373559482fd3491ad96391fef603b5a2f687fcb9fec68513e0c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\da\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e6c0ff5df4ca52e437adf952a65d58cf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    beb94d80761f55bf31c14087983e64a70559ff15

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    82e6b4877c58b7e44f280e77273910b5ca414dfddd3f8d940c14873762ca4132

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    98225ac988b5a1943194698a2e20241d9b0bdb897cd4f81745dc4400f242863e54423c03774bc8a341a894ccb000f35883e9b9ce858a9ee4f3911e8b73d2d4ea

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\de\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8a6ab8eb85701835a510e01ed53172f5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8affd2c4bfb12205520dc14e3c7ecc89c43c057d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e6da356850bb6f2455cc1ec6107cbdb408f9925c359d73c399e2641093cb478e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    72616bf402542a039772d90ecae5ec1ec24fae2977b0a7d351ff4a0dda19d0f1e556b967f4630b52c88f18bfe80a28e6c55e0454c233ab27f55afe420bc595e2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\el\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    53cecdf4c85dbd78162ac9f02067012f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3770e1f53f34fc1844cccb00f13daa54ec1ee80f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4778c2049ebfe2fe3917eaf367a235f312e63a16fbd1ce167b7d86c1eb2050ab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    123899db8e0b828fb5509a09be8fdf82dd069f9784d5683c0a8fe76369d220e506297eb1ca43d8693d44e8becf4bace33d5147e731b9d3c377f03cfcaf373e5b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    424ecb83cc77038058f02e5765414142

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    89857a385d6fd5566c6a3990b62fa7df7088cd4c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1cba9c929be7f5ad6a1c59323f75ed8ccf39f8b6fc94c7034cc1b4f1160fd1dd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6eae8c308ad4345323c366740c4cb8bcd6076a0a45fe40c399dfeea4a87c855072d25f0cd6cc024810943d366eff0deea761e3cc094537829d21455edf80d066

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\es\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bfcc6945b9d70250f2b0a644377b06c0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0d54af0fc125b6cebfec8f522f4e6bfca7000b18

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7ce37485d03d2ab6b0afb75d8a269a8a6fe875f7ca07e1c62deb3592e8caac56

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c55eef231cfa1b49ae85349754854993815f5268ac9d9eb56a47f686cb5cb3f25f6e7c2ee1a8188820573b60203be91c2b94ac76f0cef8e008a4d07b7a8810c9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\et\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1685785d9c0cb2bb1a56f70691dcb245

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fd1ad6293d18101f3e64133309b34399468b2cd0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    29b8a2c64c753f2015538484c7a18e5320880b1919f2efe403d88f7eac8fe6d1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e85389d6869910cba620b788ca2ed64d0325b0ea305a9934d4133a2af830157a1df7d14089df4c12dfdaab832134ece936f54bdebab2c783058466613979ef82

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\fa\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fa1a79006d2ba9f872c85d3cbf326306

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cad18deb9f3d66f7c2cabfe2051ce32eba5c39ec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bd172c603835d9a6f331729a584441b84ff0c94edb35292d7d99520f3b22ea58

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9325ee430b5a1a092f8212e0f3e5778dbb34b78328df3ed6358bbe9d9e9b1402ac3b994bfcf5cd68f90647cd98c6ff4ab4e40f97b87a2ad916e52de750a1552a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\fi\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c1c245012970554ad682094cefe74b54

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9aeba7408e9a96d99eb440542fec804e0123a682

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cad3afd8d744efc863c2342f477fbe70cddc3b14aaf4edbdc6003190cf56eaa4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    55782a9c9efa89a7df2ad1c5c051d3d77ba9b02caf13505339696c54227d81801a0204c26b69ed4516a071c4dee33afb9abd3276e03cee4cc3af17ff583ad483

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\fr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ef1cfdbfc99abe1e4eca98e86d3dd674

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    275a7afa1a78aa7faf6999212c09d99cbbfc18c1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d290252869fa87f839928dc4074bfbed42c274aab6bfbe5e5930f6aa68dadc37

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    123055834ab3b3b569ffa5c7770cef21c3cb64c688504391991578b005a1cc0c6f946be362e6356a2869f4750b43349abf17c41a8cf762559e69a3f87574b4d3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\he\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5c8cd3ac5bc4aa157c5ba1bdf5280805

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    500d40fb384c6dff2837e1ed38d48cf06ac4407e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9eac64b052b680958ba388a152b3bcfe77173f05c5c6216be0cab9f87ee2365a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2f47dfe502a2c368690b3e8cb91e931dbdbc598235ee34db60ee5f5fadd92bb843c49b360564ac0c3c83bcc1c62af9e608467353f975ae45992db8d9f93cf487

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\hi\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    de6f0e03fe41d97736cc57877a58988a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6e890b907a9d2c05b16ba36f80874bd5604f6796

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f21383a4d1a23f13dab94a876e025f200d099c756a6c93de2ef8e4d5bafc500d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    715b376e498ecd8faf6ea549eaf8212e2d23ece6a063873bf9aab5ba293556636b15860638832b7de48d6cd263ecac655977fee63acec3580b871d34cefd1dc3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\hr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ba1e41b75e1d11ff5dbdd8c2410e3dee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bae988b25f255f4a77252c977e3cad6b580a8c78

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c5d11aaa60f1333a8b5c1da15721c6ea339a377206c489999e5733db0ba64210

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    74a98f54cfceff56c18baf9a858b18ac9f3736ad9fa799c4e6bbf9f1f844bcfc2b109aaceb17a47c5244bbf3cb280231ee0ed8461398c3a7f0a29009ad895037

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\hu\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5b1b74bbe6e2cab5aa6ed7d5501002a3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9735d398e88af6e11ac77145f73f9d665b05acda

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2e806623be53c23cd170feb65500ebac562a0c8bbc7e0d29e934f96d21e846c9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fad7df6266127baccbf1357b2c0083edc4c4622f064250c183b3f6f4931fede1acc18a4a37e6147e3ca17615e004f1a7518afe7fdcd63dbc864819eeaf7be056

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\id\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d84eeb588a36b6eee18cd112c9c30057

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    afae760b491dc54b670111d6bedad9b9f5c9f6b1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    770d50dc17b7e6cb508eb196f0c0c7f6e87ecdb2b47a75bf4e40bfdd54d53199

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    701c0cb13be5f5da50ea700177c3dcb3ab3e97718b3b64cf459003e980846dbdf21d7d39c8cffdda98fd4b4ea62da8df52544d5e91a5745dadbec25fde458684

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\it\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cc7e10ec4df2d98004829018053f4667

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    264f2e491f14da7191769f2b9188cf80dd5f5447

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bce696fbe39171fcd32e04ca3ea83b43d9c4a26159f91ea6693f34a7ea19430a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9f3e7e39a4960d75f72b8627e1e0c1962693cb60b7947480785433e7054d0a83845bb866612d433ac6316ed62f02d3fe6dcc0c2ea5674841e828725b17b70fff

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\ja\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    43cd35543505c6acbac39dfe569fb711

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    848c50c3ca6af7a422050e5486c04affd08238a4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    71a7214dbca22839ccb97ed3a0df9310fa3a291a8a6222e5997bc8131ec3351c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b19ce3f6cfa05af964070fc990e8aaa7bb4b2fec465c8b95733d7f7a7061e951dfc42c434435368c32d3410c632055f2c32aac63b1b32ddde8e1b158786da5f4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\ko\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3c537b1db243103b94d1b95edcf261fe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5fe1fe0c8d61c431be3c5a5b47254a9e9ffe43fd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d2b263b1bc4ada18ca63d62eca6051857ecd7cd98843b7ff7a717fb571f0308a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3ac1c119c393dffe4481cdb5aaf3d04c3e76465c8bb3fc272885a9c50492b8ff3875bc03d9786cd08deeaf008c567ad54b0c41a23a06aba5dadc4eef16807d9f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\lt\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    38e117d468c04a716388abea6e6fb69e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cb520f1f04414a60e428f3342db44e7223d8d297

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ff2ad455800f760d9c037617fcaef658a656998eb9962c86426bba388e97c6e8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c9e77b9d02f34ca7739200d97864e65c3c773c668bf3eb42fb726c20c14efe99ba9add7249fc93180642f2b83508d4f6623b7287a6f53e3019a5bb692a2dae84

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\lv\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6f82b8571ab52430509dbb77fb479926

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3368d2c6e7092093aa0f388c11e3c87019c4bdc2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fa520898715b045ea45f68408e8cb99d6ad27af4ab5fae87f291ccd305e6cf24

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ad1f0491299223225ab5b8e5829dac88276c2d80d89a5323b866cde4a3b2723fde71cfa4a9bb4fe942b230870cb48340417eef2f1aef7b07bc6c4c0c3096917e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\ms\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2d36ca38a28cdc1f407b7fb7ce57f8ca

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5b941245aaf68ec4af09670465061596308d375e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    657a34c5d4ef2a0fa550440bb4aece576698c909193eeb8260937d22b07b7eff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4e43df728ee41a49ca5e4ef0106b95f14cb01248caa473992049245c616f8f99165b81ace2c39a697452ab5c4bac64b544fbdbb943b5dc6f04ca508a14903214

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\nb\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1d6b1e727f0764798991e8a281523243

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fdd34652b933823a1fc637c3f9aa402090572ebd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    af2389c2098cb990c459cb20841056e839880a74ba627c65274aea7200875663

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    de5b24ff810bc7d8e10f97195d034f995fbdb9a22bfd4404514280220e33dd0294df2749802ca7250476035b345de34d7306367b837a5d1ff12585b8a7769d17

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\nl\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6c2cc5d6e8abd145d8ea3a753b083a9e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b4d793d0d8c72f518c3693e605896a50078e08f6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5b7df66f997edcae8c933f6b90303b0b27bc82ae6250f598dd5e0a0c6fba7933

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    78d8f7427cea1d883112a35a3e476fa52701acf6d2341c863091ec575e6e5ad96f645e055712ce9be7a92fe65927b8afb5caffcbc17c7712056fe313e31d12bf

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\pl\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e321009818007f15ff0bdc66dee7dc89

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b85f94320fb954cf437ee540eb49fdf219755859

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    21ec8f91f6f89c21dcdac130caff91a9acebdb27fc7354f324c8def812e268f4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2fe60474f95ccbaa67a3f4e82d3730aec284918735d1e42ede26b9cd1615647ec7e7e9527b2546cf32299a94eedd9169a9223c07f9df7bf3c9a68bcdfae06400

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\pt_BR\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2b19dbecb791310e0cbe2e92a8f0416c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1e183c01cc01ffeaaf0185cbe151f7d098b80a55

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    63ea8b8ce94103c978eb1c4290c188d3d80370e858cfd4616f95f18947bbdd8d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3c55e32086a78b782ffdb893d777db1ca1efc512a90d3df602a670f07c7b608a6b14a520cd08620c35e4e5666a9df96fa85656b3e51d3b634aba3365d88ba042

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\pt_PT\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a1d011423a83f4d844609a59415673ba

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f1d9d4847b096dcaa2aebb6a091cff7b06ef4226

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9a671efa8ce2b184a6e1b8a10b865e49749e6e497faaea8c293f987fa34aef0e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    74759a4ad46cf3d69475d466658c87cbe95c637d6db14662cfd20ddbe31502e08990f1a5bf36660dce3b13456cd1b7a7b4ff28f49c691f4517532b2070f4efbe

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\ro\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    10a3c549232cf38a22503e18db74110f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1248c03a598cfec4e6a9e8cd181731fab9d4f353

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    96dc84e96e7cc7cfb789ef40ef64b0b9ea02160555f15a755617b8ab3bd8e4e7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e731c7acd91f6e243e63928f90e0ad418086a6879dd335d75aa9704fe6f62903afad78ea500e5031ba0c90b961716b918abb0a87bfede2dc7196d225c37554c9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\ru\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    00d743300db14207f939b90633d29f23

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bac6d4708c661f02fded9b290aff8803b559641f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6be04aad2a090d7128c33410b7acd9b9ae15235cc03f83c6d1152df196cccde5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    13aa120092a19c9c9afa8c4090c6db96a20dbd5ba2751fc3991e30f42e19da67eb034a6091f0acb4d1264ba7dd95736b25a08a6ff1992596f60ea2f97dc0bcb1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\sk\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ef5e6fb6d3c31317e9feb88985043176

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f2c4c689372538b9d252f293b9a3fc8f3376dd1d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9d89934d053fb02bb0437c2f09f0513f187a287778d74a48a0a2fa9e7ed24c2e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4d3f67de5ab9979c39055ef657e90d1c9dade4d703933902b85583683e2cc29933778e1fee8d71da803a6fb861b55e9f1fa0b672b6d69afbcaafc1f9d684f125

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\sl\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7c58a4b80c7ab61c8cc62f516d468729

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    41dc25d1dfcf4d5645f570421c3ac2d4818e21b1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c8c95f6210c6705060a46518e2a49505ff0cd8bd3cc554e80d929c72ca1fb16e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8b1f6aa16d629727308471f3863f981e8b6b85c7614779a4b2ff81c320e64288714d546a3c52d560083dcbad70ac4d5c6da2da7adcb1cf862b30053d4235b07e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\sr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d84ba5f992d0e3203cd04367b3aa024e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    211fe839ff0c37bd1c1f64ef859880c444b2f0be

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bc2ac3c2f95266c835f18e7c5a1dfd126a2a85b1cd21bafa6c95d45941af5f10

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    90af9bf7b31da59b31d2bf87727ec5f7ae56d5d55b01df81898e7221b2fcacb50064b93823147c9ff2cd192e54e56c2cc24056cb7683e878106c00ac86c9eee1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\sv\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f2e96ab412946846949ff14a5d2983ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    982902fca2ea340b2b54ebe0bd14f6cf466df637

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    aed4bf254e4e1c662494b2d721bfbcee92e2489422c62c554d6bd3553790d551

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    93dc16ffe815f3c2d9b9561840f49d917ef83944919dcb1bf2ae1f4e8633cc2e6c54fe001f85656d23852506fea0f00bb044cb07eeee67523830b4d7b7ccd4cd

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\th\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    52f4bb8fe11b36b95e902873decf3b7c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f175e68cd3caec3ddf2d7830e0d26de4d3514bb0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a64856f20c0c5eac0abd9a828d458ac6ec3f22aba4cb695b70264d69f3ba56de

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    93b8ebe9c0f2acf5b01d2c5b65c6ef30e1669d0b7496db45731025575fbf5d00f2c43b0008e464139505f2d3d7330e30b4a05fdf0c9cf9701c5871e57bf20d09

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\tr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    189d203789e3c41d65b79ff4e605871a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6688da33725bf53956e992bf788e5630174894ee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    05958366e02d12557b1243d123f8f65bcea75dc7b04ad577408847452a3f1bf8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    57e23cee9276c8b3d88f6e2f4b307cff2d88e4d7f28087b4284737bcba891840a0b1ca8ff4c9176fb8d7c04b1402d86bc0351daa2d8d6624f7d988fad6e47729

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\uk\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    df49d9c898abacad2eb349ef1e27e598

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    959d713c211194f8cbf152f8f4364546571dc5cf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    14580cfd8e197099c106e6c887fe557edf9fe844ceaa7a32244a4372bdb327d8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b3bed1e586e56e625e45cb4fb06b22fb33c208d6d1f3e68a6e7f5396833682ecd064fecd38cbef99ed3e96c3cd84176c59255586b96302164f2861efb0031db1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\ur\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1d9b2f85fa2f5f8a05f617c8062de910

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    db8a89618714eca4d616cd9cc8782c6094d30402

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    553e60d4b2f59fd768541f36153addd38a4f1b10f2217a064b3e1a1a91bf2e2e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a2e7a79f3775f1bfadabe31fa9c6e2984734a4e3c719fcba80e3673965a68450a888699e7f472ed02b9918fa8a47012091df3a1aef783f50e17649634386f742

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\vi\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1c8e5ec03a445f023fe3721803a1edab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    626baab45f130661aebee3bb73262d62c9a6a87a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4aa936f7b503b20eec150fbc2a1f41f3a8372196c1af7235d51fac1214353737

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    54d9020e1fbae60e1682c174ea696e9634714639e66e75da4b8cb95fdda3e4aeca8af9735e2e14518587f62b9f200f90d1703e96b935fc33695836d5425bf9c6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\zh_CN\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1468afb14a82e519e443470d40dc0e00

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ac2ce31edc1a92376480c0d6993d87ecf0c77e9c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8d4737cba0960cd7e43fa0a6b4594dfa4962c89d54cea9e341479fc4c4c191c8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    71cfa1905f00a87c4ee18904961c27d580133c677592c2f9946c9782174f9a1567cae5c3ed7ceb02d499d9f102c2a38417e9e0e5e7421790320fa97e624ad325

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_locales\zh_TW\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    460b360efea245e592cf883f85dc8e49

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5abbb38d11808d04ac74e85aad26017131841de3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3257c6d20a628337af2f48cdef9b85ffe94e23459f4a44755e6f02e5b48bd647

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b554c87ff3c02d69d14b54b7a6403fc322ded0228a2337338941df97ec3be7a7f891424be0f18fa11be4f0d91b51f3e04581ae59b15145efdab389fd62891c64

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\_metadata\verified_contents.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5228c944434287eb6f7049fb30d41f1a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    54d792c3f38f6c8769de5d6d707ed9153d70598e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    43ea601c7dd52c49d909d84ec309c751f055b2e75b5b9e8207b58a2585af3963

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9c4c15e56c002820a74296d93dd91e950c1cc67fb0d6d7f93829e4939beb2987b1795144f4bd649af6b9325d3d6fa565c08c80cbdc1e2608c288b31c472ddd47

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\ar\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    586da4f7c6c9fa26f6b3ce5cfcee1539

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    320abc15aff2e763d1926e64fa93afd485c855f6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    add95240966250809beb9eaa712c99c40c3dbb89bb0a74e7425b74bbc76352f8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f0b0e73eeb3ae127237b14d6d1d22b2ba04d6d773968f35c2670a4001ed1361ba5bc0173ca4e0465d5dd770d1a45a7ca89a65e6ae27b621ea7ead39a8308498b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\bg\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    708e566dff6ba214ca26d02a42456e80

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e6e01426e5bfc9843a5ba182daea4ba8feca7de4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fc69c369300b45326196c9adb1df6b637c41725ae2b35b04c02bb482f2de35dd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7d8879ae7bad215690fa7e8c7e67974eae938ce5ddc7166ecef72152621bf24d5669984cc69bf2d2a2a02697b1ceac179aba2c1c58c0e039a47eb728c23c6596

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\bn\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    34299c114dcbaf35bec627110974acf8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6ac8c835ba465e143b53585485093e21055e5fbd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c7303a62db04bc054d91f2717a0e00fd8600cefb57f2ebc3a61543ca8cbb8280

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    43b546dbb2548eea38f737f5ae86f54930168714f01ffbc376e1e9b0f116ae841b46e4a3d7df744fb823a8c917804a67e5c23f5f6ba2881c8bf2bacf3d6f742a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\ca\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a1b5f103956ec6d503a3cf872ad294ea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9ecdcc86a341a9bb704390f0cc78cc00fd2cc961

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    65403c5127035b41bb40681a2d64df988782087524be7b64bd8bed6e07d38b77

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8872c14e282705e2b5e62d4ed1dcb136c0fc93bfd71585776bfd784486b9b38a28e3abcf5cbaa827976ce40642eabe6c4c9375030358815166aec65eb5b3ac27

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\cs\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c035097ac2fb58a40979c9b48c141a8f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8f95b4c062268ca52ed60327d456d24929c874f5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    02468c6ee7e11bee3d0c277370524634715b47a68f9c86f2bb1aee93b5a7a3f0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2be07956b70fb0b7721e9596174f7e331cacb4f1e51ff39348538b6a50b059783a77539c059f0020d583f01eac47b30b9824ed2a1088db1307cc7aed7de16bd1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\da\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1194097d5d7d09ebb3f822ecf0cc35fb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    99de90fb03d6a5e28942eaabdc4f47ff29223c70

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0db06fdfb285fcddeda6602d4ff8cf4d3d279431567e84df0a9d4179a0979a5d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    11e8ce002119047eb0423f2a03165def1e308366123e3da716ca603e8f82f12abcba46e4a9703f102fbc2bcca6f3c5444a4cc4ab14a7726793cc92e5dd18ec9b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\de\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bd879274879110406d5481d61890a927

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9b6d288ac98ec54154a8e80b999394c8999f9a9c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6d309fa7951875f96b5ec940929ed2eb188f5e40e0ce10113f41ec586757525c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b0ae3c0a46e3c652b746bb0fee897c2bc34ecd04feba9f800e3a656ffcd1dd58b17d09d83d1dc3955a9e1be22c538397c11f79e994a99525aa522eb1ef257194

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\el\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f22130a7d17060d385b8fd01ead82792

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a9e6113eef928f7339c65de329028863d1727ca4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    77053f303f5d8eea152d4bc4ccf63eab7b6c818e2c36a2605a9e2ef659604d49

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    14fb1157397300a6d8a5a0b3a1b15896440f5f051b1cb0d3f30989e5f6810b9a35dfc9b4f1985e332bac2e56e6d25ad86635f659a4db5b538b1cb5eaa25bd1e7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\es\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3994623830499245c47d5b721afece89

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    942057df75ff63fa16a84a970d8ef10901faabcd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3c5a922cc2752268974113058d89a034ec9eb24fa30322f066bf9c876d54abe0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ab8b82ed1269e0912e75831f09a32eb7689f85dc10c97893ef1355d3ebf4e09ef613db36039062eeaabe23958599b9b94ac183243fa32312638cf2d2cdf8a322

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\et\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    53fa49618377bab5731a9f237eed2bf0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9140ad12cca417a71d0829186aeb73c3c211bc64

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c730c492753ccbbb2e70af59f3ab028330f671d8dc5cb083ac063d5da3aeb477

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b640fda2c2555de19861038945680e3b503ef54ab014e1c5686f6d190a5bc24b36b8c9b9a9480ee729a9accdf534a95ee3710a6faa63236ce9ff810ba57e4f77

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\fa\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1eda53b9b504a768929f352e573902db

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c4c8764f959c31361467e30cfac05e3a46d6d8f0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fbbe5b8b1d2c8092379b76bcd97464e52e89a4ecdf5cf68131b121eccd1b88bd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    767bba56580268a61e535b7f039005a37dee8fe63cce3be7589fd70d30871b6c0d6a3a18e13464d34c2ac140f0a19d48fbe055690939ff49e629589944b9df8a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\fi\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    31e5cea9c62e92e3283f2664847179f9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b8c72bdf89bab1c72ca5ace2809cbf9ae173c2d7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    45b648a8a9db6f2e200519616555debddc054263324912fd4b34c23a323970de

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8180f3aef25cad0ab90fb79d8b7e5de6fa77a2ce2790eb070ac1064224943250a83482fbdddbb303326bdbf9a729dc497175735d89e76ebb794aa67e39c37b81

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\fr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4636ee70b77854121d82b75ed4feebf7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9f9e0bfe8f53a7ec08de425397771c5152de983d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8b3a905494ecd936243d05a79a2b19db220c8204d0a284e55f76694ebe7a10be

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2541cbe6f7cebe2f24c455521dfeeaffa541e9d9be55cd6e856abcb3bbb8a8ac0cee1a99c6323a0ae7f853aca1bb5c72490d7e26a94c06b7c0caf07ce24e1d44

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\he\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4e8d4e8a29051db4537599973d1236a6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    439df1de0105033e254fd9b7f81c40d0de4c1847

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a5b0da3310dd680729565910f8a2e47b3c8cae44754e3ef3f1d4f08d85fd99ed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    755f356aae15de33a6303dde8e3c48b132ee8f61b053575c9cb597db3e3e8c64839c679b565fb5c4f7c76129f47a161752eff152a343515100aeb943f6271ca0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\hi\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8beabb01ddaea3978d66976c592c8a2b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cdcac676390662271d102ee5d72a4fad3059dab1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d36b0330f35dfc2c21f0fc815d454120bf4baebf392db700de188fdd3e9e748c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    23ec2ad493e8bc1a9bf4c67318945408abb0145efe0783e989b74616cc829d9216942f77e5ba76944be24e57ffc1d032466e019884a64731c2133b5ce7633c06

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\hr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    acfdcb06a7a1ed966aac15c5c020b81f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a0754b47aa842febb24a82348eef914ac853e1a7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2259b75f5a820b1c66cacad493eefc7d2c12b017180c7337438cd279158282d1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b8507203f7d5b3cd5c7174fc5a579941289502444a42ed1bec7ccab58b009c399c54bff884ba6e82f60018f1bb8d36cc2ab0eeae6ea17e33860b7d5e1ec63546

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\hu\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7c8c65880db9ce0a96c2791a93d2cbe2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3008896d667c746627a7e568bcd7cb705b5a4d71

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5f8c1711cd780531f8c4196b77015de9b24e86ab398c833d22bd8c17a2a46099

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    457fa3cfa42371f8b8c8396e914ea333a9ca9801479e1e3f5b7322dc85a80cdaaca18b09bf758718857d3720482d9b08d72a945e5aa53282a8532fe5a36c686e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\id\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    258c13b68523d6ec2e08ffc25da8fbf5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a9e4c1ddddeab9f8f2addf790541a85acebf5363

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    928a49de53957200df9358408ab11f56218f69df6c1245f7ed06919410463ff7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    573c4cdf6fce9123b65e821685e4bcd390ff9d6fda6b4fce9c57a1f3bd983a93fc394db9e52ed50a8d56687e8188bfa61caa8e114698d3fc2a958708a8c33f8a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\it\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e1e7926ee0089381986259c26260f3ea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b9d1790ee5a3ef8fa8bdcf09e309a0491a5f40a1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8096f0f1ddf345a6a217efce3d9bac974f7ff2121e51419ab5884c691e042c2c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8080db6f379e7d1772912807e07dad30a995cba5b76a610b22e329fdf3e2b2c478970f3412215b30e6d9fa3d7e157b36dbce0359e2fdf980cd4bdc05ca15dfa7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\ja\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a4c745d4e04475a919d28ace118d05c6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    df0bdae3d52b2b75139530d48768f00101fd0715

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cf1b3849bcb448936eaef8be6b940f4f434be7e59019c29c1faf8e935c531df0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    eb35f011acc656d3ebbe5ca9a8b64295c08f0250e4005ee0f3ae967429863cb7b9b4362f0e7d8c509e5e30ee9bd13bbe0ac3bb87e47a8cb4a621317a87c59d73

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\ko\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5143d763f96f889292e54be98f4f01ed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a83eb726a0ed98da9ecf9dd291ae45f44ef1af33

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1e1b20ac7547cf9431b189c357e484e116e5b6a29c8035f0fd5bd38681388ed4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    026730481922627334c54a732225641c7f351b2a23e0f28087e21b3f615896f39c6070cf45acf9739bbf74d5c3b2e4fce3fcf289c061a4c69cb42f1a4e47b4e6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\lt\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a6792b44c1a80b9563a6037464b2be9f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    062417c04f2fcb7300e3b3680a4d978b3b9186d7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d70cff730fef8644965369078586723722f5d7c62a27a8f13233b2d70a6f57c5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    653d4bcff6ffdc390de308ac57fba768299c213ebe1ea9e0abd7b3f78629cbb6bf3bde12f99e94d9a77e7d83a197f01355bef3ad144227ecc3af82fcf5cb752b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\lv\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fa6763d6f87364cc9089d9ba7c85d4cf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    db0667620b1eb6181aecfc08a9a2d6ca529090a7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    efaa4460a2481bd4f6d68a2f9066e9c10debbd635e823e14f74ad9c077512bbe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    83f7b911f7512bcf0ed0c5e065012c1ea645050a3aa3318e5459a91f895e849493465fee1cbefbc8bcc51f58311b187175a05e8900e29973a2a73cb14289d7fb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\ms\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d46a4cae10914b9bdc3c75b8aacc67af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    52df2665eca41e17ed8350f22cc446c16733cd65

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8742d729b5e01284310215b453e5333928bf3bcdf7b998bf8da620e95b821ce3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a50b6f156aeffaa4c76c02e05b66c9d1bd0c4f44e0a4efe031a0074c5690da97c37b015137be062a0c1cd1e1895a1e37e69d7c053e3928de68bc45454dd50452

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\nb\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f3669fe9bb96bea25ff8691954a6aaed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9439e5e75a37c1584eb5bb44456ac4d15c158dec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2a450ae2172cf2e83b64d29dad2d5d19a334a4cdb41871795bdde4e7bf338ac6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    92a3f00e5cb12ef1c78928035abca1aaca9209408365266f7e2b33dfb584bf7c783cf34ad224b258916c45547238b4f3601709a937c5546eaffae3bc69804a1b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\nl\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    783cdd3025be5b26b041e2cfffbfa5b7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a60e31bc7d6fe8d669bba05b8f8d3994233f8288

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3c18001b4ebd69bb45994c967b916dd244c5a121d792ff719443346b64c86065

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    35337ba5d6e5188f6997210b4fee4a2f2b82ae79c03908257f4cc3e02a2ce021025424540959c9a2be593fccebeb14563fa94af8ebedef146ee951adb23cd57d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\pl\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6c097e0e80fb752511003a50bba46401

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f9a92fb1be555b836650a08a38252e51dd7d3cd0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    583b14ca653f8d908446f74d1f7bef8b76c7b1a40178d8b9d1cd0230a4862f31

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c6b607f276c7559699f3bb9fa874f44bff0f8512c05c76863f0acf9b9c4ff56fe392af8545a2c5567b6b85d57e0ede4df4ba3c312429fdd3320baf8d9ce52033

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\pt_BR\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cb249a2de25c5a11d68f9eeb1a14ad82

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c3e7aeea6d9135be1f0a15940ed50f7128d084c9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    27b30d4d7afbe0ef62a47ab204eee93f1704fc088704c31641662e77ad50ca6a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    20ac6aeb2b3e8f41a8ed0388538f7fe742de12ead8332632c98398ea0a4dfa1ed222690686e09b7240c1eb9ee72e26c5f024a2a4891d48ebc7d1e73824049770

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\pt_PT\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    79710760721c054e93cc1b5135eec6b7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e81a7f20fda59e640509c077da069a5223acdd6e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a7373f7f9fd7eddaa4de289bf3303c1b8ddd233ac71e588e7e43a3aa5a5a9818

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fdfc9dacd3f53de736a96367af5eb4bb306f5255d497d0ee17cb2a3b6c417cd1a02fa51eb0d0c5d0d2362f0c4a95a598caaae3d4b9ec524d4a33f04aa9065af9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\ro\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2c50b872083320deb1998e77291f55c6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0c3ba9b8551bb4baa0281493542a6b00ffae0689

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    02281d5e1c2c8099c852f1e0a689c978e2bca0554cbb5d2c254b8bb33ad5f748

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cc60d7d09b30ec050d78ecdb148eea018641d637dde6e513fadc0f41cc69d134ca206e1e8dc89a454775b440f1d72ac297e131bd8592f965e90e912ea8c0fddd

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\ru\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    50bd10735ce2d540dd6656a194ae9811

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8af53533d654f02c93e86fc24ae3b30db8e34494

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    33a51fe3ab998684aebf700a0171ffe5da5cb2d24791e682ddef4ba7f9603165

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9e658969fdb2b666df53d8f6671abfdfff2794d45c45a9219bae342cfbd77504ad2c4a71fe7ffce316ab582c5c0d695461babf249bd94857ae0b51295c968165

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\sk\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e7d7ea89a7f4c60ce712e816c9104d39

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8acfd37d7219b0f857b533a73ad0b1f0bf58a899

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    34181d5736f792a8b04976cb2fb3e6456b8f174c0d9cd3e21b6394d7396a13b3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b42513b584aaa232c51fd0cea94104ac85f24bd532a8619a5d59e9cc7ce33cf947c65abc39f59d5afc523a6a20cbb933825e0fcae25e48adef9015d6d0645b62

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\sl\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    04e1ed77c991918f6acaaadb4053c981

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    970f97488baab7463e62d0400c850c28b3bde0cd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    08a1cfa5067d4bad3231942570e62cbd775bd9557f33b9122b75302f27d1fc12

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    99702dab3a52180729b968f38aace81a53174a6c9ab376c9f2c3ba204450b137446e454f0645101d826090a13ac44d27fdfd207ffabad42dfbede07dfeedac95

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\sr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    51119f4867d71ff4bc7fa727a97f3b28

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a9510342912427f9bc9cff430f324574bf7f2d1d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b98f183ee6887975658a7c17b37bc71f5d75865b60520aa229db1d91380c86a3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    877e3b31541008562d0b20ee5d527bdf9c7b7eaf7ec19455c1d7181828b793a25500de7417494554a3e4c195da210e9bd8e722113b791ef94a256fe990664a3c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\sv\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6bb96ee7d983cbea366d1bcac498e64e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5ce8dfb49f6a9d8167b28e3fbc4c3797b0379c98

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    21d18e7be9bcd81ecab8d762180fc67d1e49941a9897833ff0c4d8698173d2ec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f07e57fd89acf4378cd7a1c6c17bf1bdf6d4037d02e8b49a59699ad9c65b28ea0c79d4932755527e7515644253cff25aa0e6203f7164c247cdd0d188668f0cd8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\th\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    597578df1b873575f5f2218502b20928

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d7a8ea08ea9c59964b6bcd3328ef83b49e0b66d1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    402b276dbc5ae729c9383a7c4218680b5e26502fd8a6d76f244bdcf7dd81cddd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2b22a2bf7a1455be797f083e82b0cda83b09d8270fe2d0249633c0edc312077764065b07c46c12658761df698ab9c50bbf7caf5b7e9d042fc05cd06682263838

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\tr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5a6163c6714eb924d8e27e1dd58dec5f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c4a2a794dd3658389617910ae53c9cc698eedf77

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    37c3dc09df29369a72c4d5a9f9eaee422d72e43d8796d57d94066e050d1404d4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4eef3d04a8ce0024f5267fe6c5bfe7c1641c553de26a758d886858eb448ac79b41251f526bcb2e157994229478b0b15fa97b80c2f7f1a41a59c773af2a464dbf

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\uk\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    eacb08ff627f40a78aa0c5235d550b2e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1710491d72fb578d57a76798655f76de1c428dfc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    782ecb884f1ad322ce05aab3693f871525a896d5f2c1e3467bc0c94b9b82f23a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3175255dd12b41175d7ffffcc7cd5cbc945504c042609ce2c58a9ecffb6be82b19c58750b42bfcf04b35be551c162fea64307815f1aa650ed051d3faecacf22b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\ur\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7ad0649a858f4e95014c3fea1548f41d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2550dd3bb45f9bb3099c94f38b661e49f6a56dbf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3f833340b1eab794cda9d6a640f0dab61efafc73a00b11d95ab80279f2bab6c7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    71c260c3de515648399358a4ed635cd9f4dbc8823e2a4b78c7fb63d5dd229147fe65cd35966b8ccbc613131598988d5a843e69aa64d0aacd5593fb8bf43ef050

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\vi\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7db1516bbc16ff2d2b8dd7609672391a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    76892e939fa6e3ca89deb63c1c23c41c82a9854b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    743228350c1e699f2c70f953a0ea84dfe10accdcb150a1295037d0e0d0e13ea3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8489879a27cbd8f391c4f948e23c9bc8816b73e433446f37cd88187b8bad883e52919778a985b33ba99b5905d00527695bb51ab1ec2853a54c1c7e00b932ad72

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\zh_CN\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    05dc7b51063b8bef362dfdc3b74ed64a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5492b44db73609daa6efcd2525e56f16c703365b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3a514bbb1590f4713b1fb1e876fa5b00c784881bc88e13bf0b611ae6aad6fa9c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    dfeb216663ab780c65394d806e8e08f9b938579aa6f5019caf2b78163d4d572ce2b8e323db25eec851e2210eb21a7fde0ab82ef4923e30cad6b30e417f7d3e9a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\_locales\zh_TW\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f4daef8da1d65cebcd5983db5decd8c4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e3fb2d024c8289836591458d122d62a9a1e14727

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    822e0161b64ecd2817aa11f88ea821bea347ebd0007ba34b075c32ec5cd9c7e3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    638e8e52c14d454cd59324ebb9b3ad70c494374e379a5518cd951b8cbd4605dcab824e6670bd9a4716588db598623145f3d10ddb58c07f86f485276fda878928

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\brand\ccleaner.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    296B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3387c37196f3824b4617e609b133ee84

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d30d073aaab46675026bc3d2c0a2cd1d2f78256e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    660b2b45a0a8cd15ec780a4aef7fbf15f6d6405c290f1117a8193823ca6fd5b0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0ed60b306b5a68b14075ef627fd53582442566d410df3fdeea2ed46cd2eba55b471992f866c0d184b0f889015c894a3aa131f6b682eedd4f27b0f4a5753a0060

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\brand\img\ccleaner\icon16_active.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    359B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    20108774aad0427cb168cccbdbe3d61e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    87e42b249f5b905cd022b341a1cd4a177d788fb6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d2c2f69cc2cebfad21c75f6893fcec721667ff04a40e51fce0713f05da0b50ed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    39f20343392d8b8f4bb225e6239b847a9f4a4563e308dda45f0782a349fcdc8e5b90f50512267761577d81cd18b5987cdda6aea355b16f49986cad347810b20b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\brand\img\ccleaner\icon32_active.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    515B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6534e64a636634d7eeb09a7aaf28ab4f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4164106213902b6fba38af84e2f67e8757242f53

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0cb329ce664f01d54399b41e830947ef9449a85ef3e047e6aaea35dce5fc1b12

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b7141073292f446fb851b338edf8dda3d90ca7a401ad521494347609eb5ea5a8c1a6ae75cbe08e7667b61454abb234ed4f0d4ac192b95d2601c1f4666576baed

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-arrow-down.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    713B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    136f7a863a8b3bbf1f72bd213427b3bb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e0d9233baf5c85aa957159cae67649216e07a524

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    13fddc8efbe0e4fdd98a22de6f0f68f4ad749bab8e095cfe9de6b0c6b28e0956

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d6fd60483a88e357043b5f617396827ef37042d8ed58f7ea37743dfdb643f8e3513ac1dd301e87eb3dc76ca4b32e1e6cd6ad3e7e7a1668e5fbc5fe73b3a61355

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-check.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    194B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    08eadf819aaaccbeb1e5c102b62d40e3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ddfa78110b2a0f4cc8e191238bcdd1b6bf660ad1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    836189f937bda8c641311f51932f6ec2be697bc297c6c7d09d46173f8ff8b5e3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    94590547a8f9661bad209bc10ee4d43676240105cfe70ec7c63fa619946f33c9d6ac8cd91f7c9aeaec6e867acaf6c8d2db35e305c361d99e70539bb2746f1df4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-cross.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    355B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c01a8def83ad05149e8979b55decbede

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6385f68745d30b8a89a31389997bf6f008d4c6a7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fd46a9dceb8aec461454d8e637c5a9134c2dea6e7b1ea347004f8ca628f68cf0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a468a7ebdfa75d1a87fde2eda7181cdc32df411784d78f18ad58e175959bedb0e3280df3a577c98dc6b1eae893586da4ca52e109e1f8cba75bf60053a195e98d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-disabled.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    931B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e044e7f168e3dbd4afadf43bab00b508

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8c4372c5d046b8ecddf5dd80922786afa03c1df4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f15ade6f23d998a6df556e6fdbc79d548a32e663ba6f070ce6ce8a3ee3bce9b9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ffbe62198f3615997b50894b11a669db47a80fb6c0a33ffd730c62eaeddcdb9a07d63e01b2f2bf0c2d0e2b48d2cbf56e9408795968bbb9d6ff03df89707facf4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-download-smaller.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    413B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ab0041869124d1e2d9be0995b573eba4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7dace3a1129d8be3145188227e1968a7fd4ddada

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    352613d7fb822adcb3a9d59939eece52b2a6c96585a8ed5861a40a6ff2d18508

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    62bc6a0b0acdd6c10ca028fd9b71ac926d81cb7c60e2aa8b67566b361b6f2ccf004b4c3194937367e1acf6782ef205e356a60bf63bda8d0aa51258158fff11f8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-eula.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1003B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    69721e1eda0aa1ef6ff02c5c4c6a75dd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7732055c0ea99efc4c0cf23adfa1000ac4acb847

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    749314883177604ebd1c23ddf75b50ee5e9ae7b2417b39eed320655cc23898ce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c7fb36398964074ef5e47ff03e2462bf9e2c2b1c0b8255a6e422b69c9f7c270b12b25c4b027aa7b624dd0358215265919ec142129bc4805be1a54617c11b362e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-info.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b6794fb0e52254d43a41ae362ba56bb1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    81ed0fee1e4bcb1811a0352f674d840da697ba1e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f94a5a0b7a64697e1516787b5b41676f1a084b58d630985c6338004bc4244eec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cf552f7bd951faf97d31bda7f1eb48213994e5b970c2776893eb26576f63adbe91011e81efd15b484dddac078c823ff4350cc3237afc2caae82b54e558c9e679

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-media-audio.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    698B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2039c7a043f527d5e80ec522c440d09f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bbb6e2f72559e9eb2b3e4589effe1040ef4e05ca

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d33097ec977abe274da527f22bb3189c6f5c1189e57a92576a7f0ef57646f249

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a19ef2d9451e1254924b66ff035b1a194510e2a2c5506c9261a9dc36271c08fb35ff8bc678eaebbeb0531cd9624db647246ffdba73853dd153109c38181e6793

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-media-video.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    341B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    79597041a848796b3c79cbcee93145cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    605ed247a1194c4f534c6ee79831439dd3356449

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    56417ab5b7573d2941260911e4fe9d2efb6eaa0a34f4ba993118f5d9cc8788ce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    128cfe6a848fe2c68083d15f9f6a463e051a752ada30d9fb672962f1e43bcf8fa5935dbfbffd696c4c5277cb1670f91404de8838a4ee16485baf207697234692

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-no-video.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    951B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    de460f6d7fe28efc13c2020ff27e8076

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8eb5ae91348bbee4770760715a996e2a1636815e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0e32193aaeac57bc6121b9e630d839d4f9195cc45e6898defaa05ab467dbace4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    12ca60bf8bee2462c512b8fd050c47be09cd0534571209e73a0b031589b425102b27a2ae20d8b862e608464203daaf8216b908f8027ece3a504656e2031b0663

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-on.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a17ef182ff5962997ceb53bac6384c7c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    aa86eb2e9aa3252c205cd120d7a9a5a14d50965b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c2ba10e0cdd439bc85eb5a26e035ca50b6a3c05dda60f5b550ae7763241d0c89

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5d5a7c7e5803f65871948d0be265f5611c82db4a69a921d26021eebd9fdb204b219bacdf58951b230cf7fec19cb1a19eb615d650c670393025bf169cc9b1fa0c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-settings.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ea6608f0d5593f45e60df77d921c4084

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    433f019b89ef6107df43058dbf614ac2dd2ffb89

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bc5081edb8d61d2839bc66f32781e5eea11d0af6a7f68ec2e3467e6af973c35d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2c0d656f67650f80f5903dc608aea44a6001d1d8eec3e9356c305937da6c9abe0bf524a89b7ff3c47483cc6f6a1ca570d08bd9a9a9918b091ac8706b3eb491d6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-slide-down.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d21128e56f4fba8f94dd2cdfc882317f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d838c644a1effe9e4f084dd25af9f39412c3c58e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    560a079788e9f597f2aa45b6259a887c30c24771ae86dd8c3e04468cade04714

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    10b7798385d64ff575efb37d7ceb7ebaa7a5fc13c9d3c20339d7de668b0f36bb62709624932fab553cf4a08b8e75d8197864452eba598e4eb40aef0cd03010af

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon-slide-up.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    de874fe08f82782d0b93619ee87b7b7e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    17547149465d106534071713a0394e6d4f17728c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c37fc377646f6a65e72e683f4c8b2fe5c9a8c6ee002d9c21e12e0514e393fbc5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8b415a12e125da1153cc030fcd5ac64c26d134d219260ad587d3035f3ce431545a32610b89f40665158c750f3f867533c5da83e206b5c3d375b1b250e7ed56c6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon128.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    46efa8a3a333a5d52e167f3e0026f21f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    35cd7f686a997ab094e112b4266b78f1ffde6bc3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9c1056576edfd99cb59e31f8bd5aa25337fd5c1dfcfe38a7dae23c16a4d3c8a7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8a7284e41238d01ada54305a06eb98ea65f146bd0579b7bb6800094e5b421ee56515c70379377dfb209b7354afa6a2349308751cfb9a8cd0a74483cbf165f8ed

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon16_active.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    434B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bb99f03ad1dccf577381b6fb0b59916d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b27b10ec2d3a2ef5a6dc6caa17a6ed9cd778d76e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f95f8463c7f14eaf3c9212c0c8963e3b7370ec6f5ef687080d99931aed929649

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f52d5452ca884178a1d0b81faa187632fd4a3b3072d1d42c44da926fe4fcf6d267f80c5d14bbffe6905ef47057d2bbf99f9164e5d7432f5d17c520c24e601886

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon16_dark.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    347B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fbf5987de6aca149ee1252a06b4f1dcc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    249697cc1cf6fed591f9046bb93eaf08e4ff3a22

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0bf2d2000a6f0d146bb7e97e56c8057250f39464a619d7b2c5d2943308dd1656

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    81916e106178062b493f84f0c10f36bdd1a756b7b9beff8ffcfbf450d7c74f517a202260ae7aaac682cefb1f8460c6f70b8fbe12066e9a08035158b776dca653

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon16_light.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    253B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8302929618f4a81f0838135fffc15180

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4f1791ec145b9f7db8a0af698dae3313dd4dcf54

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cb33afe344f81368bfea304e3fae48dec30906010be575c873a2a326f0a6f62e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    aa7632eab0f443245fa310f8f519b2d109be3e48019cfe1798f1166fc7798d6f91a855a8130323a4b162d52cba192cd56b0f25ad590013f1eaa3e9aad489cd8a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon32_active.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    451B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b43eb055d738a43fe26f1cbf032509f2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    260582b32d7be10e70bd7d08e274d7d699f44076

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ac2a0b07a0fa941a5ccc0aa88211e5b236786467e817d77724c1f54d9fb95268

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b3b1ba5d8d9dc8b7b2ccf40f02f673889e68240e36885295e579308099cfc06cb547ea088225fcca1228a7e6302b2b41d4d396020f33643ed1bc22f737c4fca1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon32_dark.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    490B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0ddc36c7f2105262f053e09843ab153a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8dc24176afc8f8a697a0cd9a5fad9388582f3e1d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    51a299d0d5da22e3a724ac6871f2b46b94b014dee75d54b44ca539c3473f8988

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a9edb26b03c0c4bb4c742df122226d26b96491d126be3f23918ed0b4b5ce60378b9eda2a13bde25123ea818a7f708ab971f862b461b853255aa9949311f6aace

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon32_light.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    398B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    044c7f4b3f48a63c5ae0cc89871c19be

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2a7e83cc95ad498b0512cc1ef93e36e711a78287

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ac6ad0670439b7b2c0afd10c231c4f6ae60a1d9499c4ba991983a02c448c6859

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    adb11a5a057c624b1cd01d5177bc7e40c2ea30e2dac54148c33adfd33d430a9b69d900270c5dd25381b14bd13f983dee9ec0f749dcc669df95bb20db9b6a5af6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\assets\img\icon64.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5bfe2887d941e7fa7360cb33958bf848

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6310e9a94f81ae490da0f9ad6c4ff3d79f0fec08

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    95a5685d523c74be489de583f1ced45968ff55206f0a6b18eac75634a064fc91

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4bfea79b02d4770b3c7b48151140a48cfb534a5d92a30f30c8379a6a469d94e68866a0b24e51f136490b70e4dfd4e6faa5ed069fe02adbab3207b57a1295b2d4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\js\background.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    402KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7125417158ca0362416b40f079454829

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e0aed6120e66bc36794e55791432d242d1da4d44

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6da4fa4ff24c3b81e469ca8019fea45b3f6629f35fe77a5725da68ade5b58f3f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    246dd01295bf88213a5b6a57d72b9d9a7b169bcd1666c6d53388db99d0e54ee1b5ad973557374313f53dc15954d5db6ba330f82db997016f517b0467246ff94a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\js\background.bundle.js.LICENSE.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    544B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f58902ae8b03b1caed8114ac16df13fd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5dfb0176770fc43396c532edfa33cdf9f89a215e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    beb8d83ee0ac0ad93f963ec2810fa12268ac9dc287fcd0011adb3995ca24428b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ac5ac9b891a941780a7ae8a997eec77026bd66da559e4216e7da240c5b12906a8137091c05f4fe502aa63030955773d9fd5fe556063bbef25aa535d159035314

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\js\content.bundle.js.LICENSE.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f50e40292fe330a7d3d6ff6168eede84

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a7cc15ffa1a29e1c8feb709eb476213e91535e43

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8725dd57ff707cdf878f806f7a73241ba21c65c6b05ab2a32205ba4d779e1988

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9f7b628d745f298bc6daf23955b07298a84cbf193c986e48b8f809facd2715fa52a003ea61462fe8c9cf3db0568b0308a7454289c730f06fbcfc174485462f6a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\js\popup.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    297KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e8b26a629d62572db5df5fd5bb92e5a1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    13ef893e7a331f60f1db28055ebefebb259740cd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f05e873a5805c057792f287f8ae36a585f80905daa81d0b7f53a2c5cf47de5f8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6a62c988a32338861998b4ba9bfe9385b2c85269c4c1017afd61a06c8dae9aec365a3ab0b01551fb8e4162d4adcadd3d73e02b0563264cf7228a0bbe54c5e022

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\js\popup.bundle.js.LICENSE.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f97026ec4f357898c10c06832e19df77

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    44988153281b07810a65c36f2fd1c29e2d20fc10

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    79a41d8ecfd2ca86ae491599f4a3d75b626bf8f084741243e367413e85a9252f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a234a6d7a3592858b6c51cfc8461a9abb178f786251594af46cffbf8335d9390ea02781eb59f097bea61c2e4475398bff7b16264d8f5cd8afde593c2a87a5eb4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f2e716903cb344130c88e55bd128df62

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    daee1ab05e91b597f0af7de1b71414fe395ec90b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a2e501c2cef5e30576d309eb5dc51e1e84a4423c8f142679c79cbe0655b7253b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2fae22633a7702bf74fc8c0a556c457354a4bfe26dfd7ad2098c0ee0fdb085abc2894acfddf7c973e6b739f5fe890499df582dc43d09469c39dfbddad7f70cf0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_189917521\CRX_INSTALL\views\popup.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    408B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    828dd8a2c70588772ed26e2a6fa566d2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a9f4c420fec62ea3d3fc1c154671b8969de373bd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3397f48dba98bf144fe9adf79151f4cbff0db8a9ccca6446067248035605c8ed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1d0467a4eaaed18558d4c7184a4df57bad850644deec377e8e334eda424999e9801c54ba11ec566f30e8706624e9df70b7adf348653ccfc5071fdcdc101562ea

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\ar\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a5d85d08654dacfc837f7b6f72e6dbce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2cc8f59d687cf8b686a7349f9235a80328b2e354

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b8598beb9b2fc91a17f86ef9609f0d49cf016ea48f7d5d0535b163df9bfdb673

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    376cefdff2af3e597eca7bebfcf2dc579058a92220df2fcd9786d4514bfe8c9f9436939d9c432693665f9262cee375b68e96d1dc9027f73f7a5a330af3b81171

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\be\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ab74027d0eaa6447c64c50c29168ac28

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a6e65c6362c4e80ad2b5f28f8a6eb377af2938b8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    00ea40f1306a99eaa642e3b613ce277411d53d88920d5deca5b1d0798b51d30e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    055c2bdef9f06a90ea2d2b10cf79318ec9c185fc334a70d8cf4551cde947958f5881c3a50c4b5715cb3a4585722b92bbb4a5f59156762bf819c0e6aadc5bdaff

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\bg\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d945e162c3b5842b29e7a11f22479f97

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f0c697a96f230babb3198b445ddba14a33c6c846

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a18a2d8484517ed9584229d5cf58f6ad7618926210249261c29af14c6326a025

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    48a1f5e071892b7ea6c54293595948d9858d0a725f7ee4f3ae6bec16cdce9116402f2272cdf06eb9ae3f8a53a45f3c490428fc5591f59331ebd082cc56e15b56

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\bn\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b5af23ced9a7a5b995c9fcb1119dc2b2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    be85158410ab3c36673d5b8fa14d5da07d9530ee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4cb40cb8eb1f2c1fc2a6691ac0d2b7138299d6dcb0c1836beeee8a43af12f7d0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b3ffc042c7d4246e87a1c26f0fd31a6130347f8097a07fb64be57dad22d7b5deee9ed922be647edd049dedfe00c8f4c066fcda8481ad65b3b7f32ddbd1bac547

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\ca\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b1d37ded9d6e3569f955ddd213101059

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6cc5fa9f49c6bca83fe862a50b2f8e9eaf838e42

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1b20cc3de4bc55aa1af9a31618f5d07e630605774c7c92fca0862427b5a5de94

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    095461240b28552b730ad24dead2b7b5191ba8c77703a1758e60c6097dde41834a3f6147cda5880bec52a363b2772025a55245f7138b515e87f9a64553b09d0b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\cs\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3b971c847376f49c17fddd94d99ee14a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    06f57556597827c5f11fd80c335c055d83c0c63d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    162a9f2cb434afc1093581733aa643a1b0263f21c01deb24f26d4a3fed0274c0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b2e1cde93cfeb327cf6e78d8b1a4bda800881e5f345d7e50fe7ec0359a422b2ec80be61f3b248b4230c72a07d55db8264ead7c0757c1c16b38b3d3ca94bd408c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\da\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    db729316339e408f888da652d099e6af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    747689da330277dbabbd2dc219febe22df744375

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b715724bba10ff50273fb7ac3685c5472ab01fc7c3024e7b457841881b7c8707

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5c52b71bf8f1a832d8e04f7f8be3e88ff8798632a3aaf89ce3550adc3aa41d3ba10f020e0fa9d95aa96b490827d900f8e2d4228ab79c737d2157268b31e09700

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\de\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3c651f7432afe9d495c57abc69c30b62

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f0d6d0084a2b54b8ea2fa9f21c047341e42c762f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0cf5f828601348cdd46fb6c260099d1846edf1b6f4a009e5c719a55e50ed3bc7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2193461a027d5ab8df2defef283a36362e845068faafa7ef040c308532a4894c40dd6b47a121739ca7b6fd683df9443053bec46e3073ef573da2dbfb270b4fd5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\el\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9288729963e1230a74efbbf071de1fff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    17a438183e94c336a9a50e631074fd43b7d852b8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c647435b41dccaa5f77620a0f4d423e1f777f5f0738ad706de86571f7ad76482

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d4d2dc015cb0a4cecd456799044c31958e4d281adf6216db6f73c24eef4e06e7f6aa3320c1abee96a63f978f5c09897f8e0b78237efe472d50ca087db38bccc6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\es\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b87f24a632f1394f2b4d953eb851d522

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    06b230390c38da48e958e38927c4f27bf4877c4a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bb68ef6c46d390012368e42a08314c4653697cf0e4e6c4c8f76b788056d4dc87

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6126293d7917220d8b28ad13df87d1cc0757444c139058d144282bb4763527e0a1abbc86225448dd7f315807c3808e513670d81092afe6cc801f2f83379e9424

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\et\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ef87cb0ac7a3b415d75cdd36be6f4828

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f68f606d8d6ea71240ea1bc88d04f5b0ddd9b170

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0e56ef46d2c21ac8e1870f178b91f45a4726baa3424b2e89bf1d35ee01e25da8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    60f98c8feb52eb35a995edc1c840847f27fbbe666b894551ae41dd4121a8679e5b84002a1e8e932ea7d73f3826c46b10b31dff4c06b38d158a690c045bd220b0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\fa\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b37406066b6b248a9ae6be6d6b94c838

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d488c6e65357596a9178cb86db67183e9a7dbfd1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    84dc48a25f3697a1455743d80430def6027553ac41579e621e232ae3e153f46b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    259f9bd6619e44413a9110cef481f64b043dd820ccb8fa73893f32e71b3f33c357c6ab2dc981eef9a9f444051d8caa1fcb6128aaffd1fcd285a2724b28f6ed32

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\fi\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    99bd1faef0a8d04fc945c3e11d31b151

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f5ea3cb156598052b99efce4eab2e9b64ac37518

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    106d6f20de82ab642b825be080855448835e59fca46f6d6546c484502f8e6637

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3e652b08ce58f6f6f212fe62329cd441ca0fa362be464ddecbbf9a98c090082c69347820c7c8dde213061afbe5f12b98f7d76ca7bee135a757d10fa44d320601

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\fr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f53ac5863deb7bde23e127995c086f25

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    99a4f59892d06747b51b363de267f466a72e8008

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c7f83f037f2a9561a79b66c7c5ba6ec230ec038b01ed0442832471d2c4a4ac08

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c93e65ec1a08d792997cb13676ad40539dfb2bc1fde18b8759534f47b6908f7f4d84a2108b579fddfb8edbb4de00b1eb50adbcbb209296a91ba38b0f19bd9d13

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\he\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e3333278d6a92406f8aa1da627b7ec25

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    02b0d6f2e9547795e4240e6819948dbb9b4481e1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    10921f5fcc54a5bd0ca546b2ebdf2c65a4c062d96fdfd8b6b6adff4228b9e758

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6d02737934a77fac4fcfb1e489f9c1164a8aa3111a324acb4754cdb9512a0111a004ade9c0cb9f858efac9543d9263fa393bb1d751f4a61c8e3bc741ff826149

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\hi\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c3954827ca16d49de136110caf6f4129

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a1ed0910d1b12f2a2e5bd88645ac214b02f2c953

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7a1039337aadca607c99a392ad2558d16e3f39c048c82e2216c094ab26770d37

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6f8567ffac22f1fecd101a96bcfa5bbfec79cdb1ba0e305c1366fdab519df096b826d6c54c07ce4fb1c8520f2baabf008357d9fd7e18a92f35987131cdc49147

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\hr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b0aaaef3224face221502b9be35433af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    352016e75d370e371ed85806e0e524b1189b0901

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3fb11705f9aaba63084e8159172b07af10c30ef08fcf1c26cb9a7af6c501ddab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2282da110bf4937e848e03c22832a6a68e5022cca5b98b176d6f1b9abc924299d58c5eb6a3b6c441c30d36d0346934f763c1f16183e3bd0e931d332e5519d04f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\hu\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    830f778ed7e5c02342d67feff9abd3c0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    793d0aefa539d3fd0f7dc4ef57d9daceb4713911

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0f2c4646e051b466bbbe8e28f4366d0cedeee9ce9d7646ef6155494ff7c1aa70

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    44ae829af29acc1200fe4c8ba151b19d1e816450f45a7614ce40f72e544812f5730b4abd09de1ecf6310d918818535fa4e1360335263f4d2eaa428f96eb02457

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\id\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b664a816e55958ad35e9fc0bba1a72c6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    38c3c869bbee7f6e013dcb79a6b78e658079083c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    80242d7f7b07846e4dc49ee6b25c8f1cc71c7d161038e2a939f4bc8d09b22bb1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6ef9ccdb7411cce478b82ed40d8d7d87b2ee185f368e49ed5ea8f3ca6e77e83e3198a27ebd8e05c2c9147d8ac57bada682b094b0490ea162869959e61c5859f4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\it\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3a40212d09511cf73a9abff33ff23553

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c0c592b1875794e1f086b116799d91fe03552a67

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4bc03d2796dda350fb148d6dccfec14e818202e79775a1711ff538dc3cef312f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ca0492bfe61585c8c0c50d41a35573fc26657bfd7acde16d15326bf327bf04973c730e96ffc18ca83e05b365f0730c5d41faae1feb0717046e919332e1d781b5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\ja\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ed7a51a91db6521ea2eb3fcd488b5f40

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2f981947fc94d1c310a58a182aaa251bfe86e882

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8a0aaf8ed4d59ade98354e5f596b6b2c4a03b5065bc3b09d6c13e9c983a527a6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ee065a401a6d65312c12afe604dad9137a9247b96bb6d6dc01d14fcc9fa2c6c299eb5d0e8f1d30abe4b46f8b9af85e6cc935566c6b3ac2225666cb2628de53c3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\ko\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f19d786e8a7bdb0f3bbc0f9e6d8455fe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5473f500aa1b5d0cf6ec618cab463010e8386a70

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b45b7a2b28bbe59db53e26486cdedfe5aa5ee19dbd01ab94fae8d124cc3de826

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    31d5fa959f6551cfc822c0b7d8e4d68baa9f7a3e2866f383bc1cc4e3cbb6e485da1491d811fc27d57e17bcb3774bf384c9b84da1cb3c5bd705a56551669a801c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\lt\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    416f2b8ffe43a7f035f41007d50fc2d1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b9628abd0b6bef289b7d9539611577c4460005e7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c960852e7e43057f6ceb4acb07d0a9f2a8601d44c5bfb67d69211bb2354b988d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    67f0dbea7f8616b1bbe30d1ae30e2bc8d4f4334aa33904728f093afe1672feea55abb15ae375787a2e9dbb6e246b33ac1ed74fe4de79f68c75e93f81cb3251ba

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\lv\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e6a8020d78b58be2ac40858986057522

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1b63a5f1c26ae7d01da0a2eb28eec39d28819e0d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ec31919a5adea04160d6f722b434d6ab3e3ec72244f330fb3e671b3d4816ab1a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3ba8933e42fefdf9a07aa666528c6e380bf025bb0a4d5fe7c18a404192d45493d68224dc51af9904c604775547b814ce00b49a8b132250fd2b7bcef9907d055f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\ms\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    29d96f05a391ef594b04b9da43133261

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    86fc11af431d61dc229810ff04815caa90d5250b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a0395e1dfa50f0ba8bbd6118424fd1303ce19a3ca32972f5eee012ad850d6901

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1672fb73c5a0f73c7bf776fd9189e1e47ad8f2af17bfb49a6d299e01098e0de5761900ec909da31770fe86636ac8e667236490f0f612d5e59d9bedf182b90935

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\nb\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d7e7129b526af85ee114ea293636ef3e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8726f0da967ba7c66aa49ac8133528bc12948a7e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8c2f8c2e708da78b2039f7ce7a6c825852b22f8f865f1ef7ff8250ea475b0361

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9a46dedb87fed4ddb699c289f3f1b67c7cf1ad3ca4f66b65c326aba6b74afb155fcb11a7688219c427ea6d93a9a09b3a1f2c9747d7c2fb0b5317fcc990047d93

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\nl\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c33749fd231abd98f45fa1bd4d18275d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2c30b01fc6f2a71f86d58832acffba4eb7646e99

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d0b6b9c8bd7c7805ea6dd883dc29ebb8d42f499ae40ce9dd7d9b1082d105b375

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f085bc98930b28117d33c85b34973317d24d6784601efde34db0f877251e506e9c345b0e4fcd9d8aca7b8d754f8692b5ef920f6c75f5d476917b32e8e4d1f2e4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\pl\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e6e130f30085ad6b55886fcaad73741a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d30e6de45bae3ff58cd05ae6e75b45dc66fa7b3d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8691f6363c4aa7fb4bd1fdfa0a2413dbf992eb942d719692f42b68ac26b3430b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9c144743939659318894389dfb97184ab29f05a9b2b0cb823f2414c61c2129ec8f8cca0208db534024b7b96332a3e7c8452afa66043c03b1c2d27522d72c32f9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\pt_BR\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8dc02b40c5afd3142d3701e850dcb50b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9af12b26f0ade1657e3d10063f44445de356b6a9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9d407d8979bb58d330157be475c619f27ec2bf15c3530805b4b7518c714c4c0b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8d9dea428da9a6bbe9b3f8b631541aeb97e4ec890cace542ca09a04474f9ecd20f31ba6ae7d421a54582eee8da1715a077f77cc855796ddfb3aea30457ff39f8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\pt_PT\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7ba365deba378a383155a74a11ebcfed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2c5e66dcc18e9178a0e6a25f79ff545af08abb1a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    381877c8038b80afe11865a00b82dd78e9676da2511bd08087257d8ffe8f27df

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    19f2f5fd60334bbdec5a8a1facb15521c4ee90d60458fa42a8331a1f7dae9b0ba1d5c0d2a5386f160b157af0dd7cc33488e93fb6407623ba5fb93ad689eb4973

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\ro\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fc0c0aac29d05eddba3b1aa1c974f426

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    aa176688c93ccebc58ed53c344bed5c25e33900f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f4a86eb6a5a67178bfa24255874090e9c80a5acaa458f14dbed91c8e9c3da1f7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    640e4b745e08d23a4bb0146054e99ab5a66552509f20d9afecbea42c2b0c67f402f5bb9bd3ca73a5ce788dc75b2af36cdaad36322f297017383f07fa0ba31937

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\ru\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    12a9ea240df3a579c96e6aefeaea0ca8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    749ad7498f904f3ae4b7fd91db3b674df72855db

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4efe5990080b6388306f12b74b31c493701d45794e8a300a41f6a90ffb0591af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cff032611e8ad4e66a404d8eae5951775c0c730fd9a0e668c56615cda7bb5c25359c2987820294b28999dbebb39905526299ce656c0887c9009c88caecdb5dbb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\sk\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5cf9cd122e26346effd48db0c8fc75df

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    21dca1f8f552ab09c765d80da60ff87e937af76c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f43aa954098a6d72d3d5a9dc74c131b10f59eb111b5217913db0c0d68b7a4019

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f5819a66bc5a7f9dc9a80a0d3391ae68c9d6f923f90f8f8713ce96155ef95b726ed36fa71e6afd0d03a2466c9154cc9085332fb61263a4ed610761851c8d69ff

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\sl\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bb93e260e7e2c75d4591c678ee93f81d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    942289144564a5db6d9eea6aa2c37cb0d83af037

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    03371b65cd719a56ae34e00c3d05d20739eca452c0895c214847724cfd401c99

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5acd8afc440961ae342a3235ad94244f11f26f486d69086cc55d4e991c205dbc9b19fc82ae918a3fa64326ccad844596d70adf8abab81b212c11903d24308fab

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\sr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e29a2d569b43e93a63de075bba9b51c9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    619fe39b5197f8a17090db232efe565338ad823b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    32c9be85fe0871d2acd30aaef4434f3369eaa1b3b12a39141754f98d9d7d181c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    421a01e0a27e39e56427eeffea01777cc2ac2368dcfd42df6adc368bcc6a1dcc5e07a26209e88c57f106dfb64f255e218cc1bb95e77e5b9cf85dbf11a1d68180

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\sv\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    de263878f8f7c10d670221567d9ecb24

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    af91e39c90f1c06de18791893eaf1af1f34e04fa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d0ff3826cae2bff8238c84f3a6f6870874e8fa93c65e73d896db9cc3c3f14922

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    59d1a6f5c7e487cbf9d23cfd207bacf7aa20ff1f8616a3431370b6e1db2752d2b23fc5d3cc4b260804d3d98f1e61c2f5b5fed39440358f2dfa458e4df4db1fde

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\tr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c6ac0d250d4483dea83ff01fb1dfada7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    15c863f7380fa277ae42da5514d73cf5af0fe503

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    945b2841f8b7db64cfa9738e1d4e9ce652d0e54a2bd174cbabc94e494f44ab7a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    33a43f0c98b46af15021d09facc4d29f6413ec9276b2e70733573dc96c2f28877a7bb5e2ed52f57e2b22f975037482b84fd76fa793674cd82768b43636f92754

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\uk\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5e024d5910e23c1c2052b560a8ae62aa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    edf5ba60588876ac2fbc1787ec519dfbce9308cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bb3582dbdafca749ea74eaae270b5c61d61cc1961c2f33fe3a4e45e1b2306e26

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e465fdd296ae049def59e7856bb44cb087c1585de36db98505e8a15f909a92523098c4eaadd750a8aeb5d90065cb60521bfac4721042c80ba7ac4a76b0689dae

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\ur\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    abe5427813da3a1efdd72859f8ff9f68

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a6366cb5d6d0d08b43cc2dc54e6c66c48cac195c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    82ad8bc296bfa1ecbca8866d1f6c078aa987346e3a37c609b22f202b53a5cce2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a4dd9ff6eda79604826b6c03b983dba837e99fbf085e832b93d47fe225df07406ab9cf6296ae3093e7b37b6137b3122a2468447cad7d1703f8f5d33987840149

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\vi\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b5f18b94d6479fa84715a4245f6f25f6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    54800434c74ac6a2e0fd8a1672dd8242b6f39f69

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a41883d12892ffb1d888ce4cb7057db2b6d00ffa8f037ea6e962927c3f095739

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e3ca50a862cc890157346600201c92bdc0fc67eb412cd0eccb4d3b90ef467788a32b84413ad3ba567313554076c5acf677a5f438e6a2147423dffaf23a4a2acc

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\zh_CN\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1022B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    79dd279b4fa24a31c0267fa5b58962a2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d32bce6872dba9065a3f22ae5e7ae5d4fde38855

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    944b3c946452b0f12c39a13c3d44d5836b22e6939be6d90b21fa07d91a87e4d5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    79d6dc7cb201019b78ca52ac04a0f3080322003e858725a730f5ae6e8cbeb938c06a26078519c0ac5b6f4057955d919de2f37050bf7bc74ecd4f325d3cb2aab9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_locales\zh_TW\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    46b65c0271c694dd6fb28eb690a007e9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7480cb94f90ac788792b3d4c077986a4a784fb04

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e86135fc21e9a5090399003977062b1ef42ef50ab134081c178642c1f9cb1386

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cfcde69635feb1cc78446bacbc6ef4fd4ac4eafcee22a2fa29f81040d6204cf58a15b82dbce40098a25ebff6ba1e66541aeedb734ec8469963887fb8c13a18e6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\_metadata\verified_contents.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2bdf4d8c93eed2de85525f1d49b9f427

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7b2e62fceca17a6f3167b0bc6b13a9284ce7dc33

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d6b8ce4560018a0ea71c49e2fd9e539e2ea2fac775762d14277d55e47f503658

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4715bfc6e9ca088eead36c2420476a5f0c5cf22f69d3895cd13a4cf25dd1208fa329ee3149563f2b4c4e9210d3feb05b51380ea946772ea9fca4ccc999b8cfcf

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-300.eot
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2d728b382ba4d5774b5cd3c985af6e63

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f9f17bb74029bfe8a12c82f1a528da926e78142d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    790fa6f6cdfda35b03950836a557d186a65f7c50cfbcafbd15c2fb8004bc11cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6845c0ba03c194b63aa3908ddfcef66259575c346ed1ba0b5662a3a08e8e3a0304a6f49ea9ecda12e4c2e0cee899c1c72ab9cfa15426b8506a8749e98bdd1137

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-300.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    53KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    27ef0b062b2e221df16f3bbd97c2dca8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1183c2939f6cad1ac69dc16d4a0b943d546e4b2e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    74df0c40c70eaef5c8fa9f3323b60940931240a3ac6b1623fdcafb1c4bed5185

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0eaf53651f23745292e64b346ff097bb6fb0294e351a4701dc304541de65926b8b8d7bb5de8b8be5ae8279a178f4f977a39190ae29443acdbb7819881f1fff64

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-300.ttf
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    39KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8c3dd994987820cc2b171e629be201ee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    39d6e91a35dbc4b4d588e400b0d20923ddfcfcaf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b5f97120805971ceb303f56728f4b940e88a0b0ca8a6185b9561613faa510acb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fefdd89cf660e389a573d7c576a788811eaea735e23153784ff718cabda78cf4624d0c273e43dbfebbc2325b5c0e5e6f3e7cae09eae55d8b1d6eacb2ff4f722a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-300.woff
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3afbb2a57bf45e649851c02e8b8903de

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    87af1ba8c716ef612137987d750b2a27ea17c439

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    19eb6a474121fafad38c135802d788ebe347a0e1f9438e7e24477e52c458df87

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    06fdcd6c03a06d270fdbfaef3cab801b9fa8429478c4e99e11b02969bea293e78181a64facc6e853cd98c5656fdf1b739466a02fef545836e82b506d05bf332b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-300.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    83c3deca5df9e979b477c60c55772d98

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    86332ac5f59a4f86a4c736b1b923a4a904743750

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a6c5ec600dfa7ca47ad224a89eb4b5ae06797927da4a03e54bd105cb1cc482ae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6de271d508d7a7a96a21092676965aa1a3c7fd5615e70f36debb8662e4f92b03997e87a5c636f9f63a2afad0dfb4d2f3e3f54b926908fdb2d4ade616de9977b3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-600.eot
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1d509ef7e31a881f30ea87aae524fb10

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9682d47dc55e2f2722c939524855168ac2ff1d8b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    41cbd2cce0e80cc929588af21c12ebcfb92d98ef90d681899c4a2d275818d7f4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    03b7992b965977602a2a301e46d27fc6cf41fd2b8c95afc733212697f5ae155e15dcfdf3100274a7085b551e6ad465762e77e40f228038b0af4c42cf67f0dc04

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-600.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    54KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e16f375be3c2a73b58255a02f6d3a9ce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    acc429c1bb8c8748b9fa1d00722401c8d8a8c007

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4a464102b4370f93e3f5d492dfdabc3a8d7f8052cb817d4fec0542cac04c30b8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fdfa163b25cc25042cb34159cc357e3337b32630643c39bdf1b37a13c486ea3c02293dbcd2be790b25438e6f116566adeeaf7b437e85ae4cf410e117100b767b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-600.ttf
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    38KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5613b984da07ee40456c6bc790ca2f21

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    acec6c48759b9a14a56371ae0027c1577f05dec9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8d0e99cf50d6d7ac44bbceaa8062697392b9f71532d8e9716ff9cd2bf5a78103

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7f65f9f5574b2a8b1f35f3e5636f8d6e20f57137b878e143e092739dc585518cf2bc4f151a171e952d48d038b1fd0b44f703acd7f20e33c88e45e0a02efe9674

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-600.woff
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d90dc5001b28fd92491e2240ba90fd91

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c50363443e57440d39d47e1c126e38785e24ff7c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d44d59ec2328d3dce4046b23380c9f9506db2e31a99cfa1caa207d41485a5cd5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    63279222a2d6d7a58958ebb9932ccda537d1e0ca008915d3a1fd5dadd35e8102cfc5fd9343d9386ac71c0f5418bda2d022d52b8a909f60d410039fad4dcaf46c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-600.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0dd0a359a053b2b5bb856a9580da9780

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4f8481415cbf3e5900f926e0f1b2822ce991c36e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    784a7423298c587ce89819cd81d6e225877b32605b4b40eb3ccafb3f3f3e5750

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b7e09a097632e2c1a06eb08c7610b715bd2aba83e35468ced16256de4b96acb113f1946de74998ed1f246ce8e8e8f2a7a780b18aca2e0b56130c5c087e127c54

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-700.eot
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e5abc8bf8bd5635024706adffbed5846

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cde58bdbef093f6a589a69188bbeffa23708291a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    602e36025f912400eb552f0f522bb8a75e9e9db6a825695c89dcb49a5828aef9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fda634368a61e4c22a0d8cda09e0c94feccf1579a9c3d20d2faa8567422c4a44ef9ae139a5efdb05619adfc78d2f6f4e5ebcfed40e7a0beb9ce0117eaf183a9e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-700.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    54KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2e00b2635b51ba336b4b67a5d0bc03c7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8338e3159cc9c5ff55cac72674afb7e90118ff19

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7e40ecf3b9b2ded5a267a3fe330eda6d71c10a1fc716d12237812322057411cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    60979ca59776caddff6cad8d391d8191aa37f838f50c2c1343749060e88aaf40db8216e30e6bf00ac164be967a12c0221d72b6b60416cf455a15b5501ec4d969

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-700.ttf
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    39KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    81ca5af45045261f536c71baafd77298

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4f613dced987f67dd32883fa0cd9298a20c102f2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d123a1a00d692830f1f5276c64edfbc7abc9d0640bbb02596f83e10b14f89c0d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2156c44e95f51c8a56ca2aca1d5b6127a9e76ce709506ddda2df37cac554fd04303f14a11232a18ac6098c8502ed515d2ccbd1f8671a180490acf8a573457284

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-700.woff
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    efe9ead0aecdedc597ec9d4e745e0a58

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    df6a1ea1917ea01c1f53f73cd9412afcfd254875

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c173db3aba8f65231290d9c956253e0f8bbfb12750e1c4c56b26cf64fdefa735

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ec781dce0b93d82d4096f8fcf1b3397b686d2415abadf543dd00ddb55a5aa49a87d063ed4fde670eca3ffb0c97c72df506265daf73c4b03f4d6d9a98996e9109

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-700.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    15df1fb3e82321d94a0ca758c62e25d2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9fce105a87ee8b8bef404942cf48c42ba5ea1ac2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b41570405890d4f995da7b265ceb5cfb50246a940f9489525a8f526cfd160356

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6e18ebebd7d7101cd04394595e4243abaebac2894ec303978b8fcb892a2922539c945ee5c549470ce79e44dddb25ccedc03fff272fcda17883c29b504e5de2d0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-regular.eot
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    916fcc0b03b40457b311609ac7226183

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    193e96a3b8ed9720bdd05d56f81dfd9dea43b5c2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6ffc257b02167f060ce8c84cf4137f896b812a814ecbdbf9e85bf3af99428dcd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    974b5ade776b0915c3cca3dc4f0b5dd6b635f0053f10658fe63145e16de623023ede0ba3571caffb1aa6e4adcb9d3b3ee3dfd3d58d00028311621372bcb78b48

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-regular.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    54KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7aab4c13671282c90669eb6a10357e41

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4ca4e88a77a4d81138206a10793507cde43e31a8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f8396d832e2b270319c4e17df620c06f77293f5c4e7ffdce337c9b90fa75d133

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    08a74874f74c1b75f7a93e94faa632d1bf21c2d42c85fb66c9b11138e60aeafea8874b7bf33facf7503d19dc7965142d78e5015a0dbc340da2b4550d232d7116

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-regular.ttf
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    37KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    abd464fd52dec0108904f062f30b31d4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f51881b3732bcb7aac9592f50184720e7d726ccf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0c4595868d57ebb5f2793e22e8493bfe2606cd8c628a039d2d1a4fa79f642b05

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7ed6d565101bdd3e15596c7cc9ba8cb4c4a7be57333fec06bb01492360b409194f0ae6a8db1c368a1b1880ae260c122d1f0f551b74a6ea18e932d07687ccaea5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-regular.woff
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2b6f63fce9104d1223d83dd12cd6038e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1ac49ab02668c5deb14a497faefcb7bfa6c15731

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    32ad89cba217fa7f180d331f6e43d87a75e8eb1b97ed102d178c534fd6e51038

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1ad5b9865a50dce57ff6571352ecb4467ab7c6821fb343f4afbfc85c7cf35a4c84a8ea4357fa7878919947ad913aa2d8b8318277373fabf2297e78ef20117aca

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-regular.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    81d0487ba73afd292730e6f89e83c2ea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    20f0b5b7cac1d9a707d3cce56b7a4c16a5a11d46

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    557116ee5706daa3b6cb2f52e7490e22db9c30ebfc447a5c85458a5fa0f6f84b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f069c794442a237d55a31a4f17fbfbf5d8c4d82c12508ad45371641dfa177f03b7ef59360d2e91237d5d3c38cd11b0f3a145317b58af8d0cfc0e19c65eb313c7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\img\icon-128.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bb04d9216907d7ce3552f5269ed56943

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8f38bc15605438f28f10f3a7b19405ac264a00a3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5255543e412b35d417acbf1a36d40d593d30cb2d00e8aa54806edc2876b018d2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4daf0e01d69da1f92b66d8093f30284f27fb4e0c18a9e86dd3aa281df2adce038d7878de3fe024d5627ea5980eb79a814b4f800370f4e4312100f3ef330155a2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\img\icon-16.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    733B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    964b18181490248e5d4b6ec1d37f8d56

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d7f7d12fa39bd48220f4d8158f05f39706a1cce9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    22f8515513e91b308c24b0f3acd2dfe1c1ca62fbf795d4dc1f688099d96f3cbd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    444b56391f4c87a569fe5a8b7928826462e15e2c5308e8b7fbe95260a1781f313e7e4b2c0a3295d1ea39c16debbb7eb08f32feaf478d27706de5729de143d983

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\img\icon-48.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    455726b96e7b10bc519d8f68ca0ff700

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7c6cc22d7f5959a398a12c95071b031247f87b60

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bc6f6111cc2973f49b0305f79d5c33debe50a2d2fedf3ee612faa207896a725f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1ca5db8466a4310d127b70eb8674851a814fa5aca8682f1f771a946e71e5bbd4ea4f2fba281ba6ad8921cdeb07e4947179144538c70b560dfe5d5f7791737245

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\img\icon-on.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7d6f6b27842ae1bcbfa45f04669ed7e5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b58d4e18d1de9e869a457520353e73384376b2c1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cb5031b92d05a40fbbeba5c22fcbee49542826602a8ebc5aa2de6084755bfd6f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    69734737316105daa385a22944e31542f424e2f217d2f94ff8f6469c12f34577f7def6ac0c74fc4b0e13079791731afba23d273df95e5e0fbf7fb326f99c0163

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\js\background.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    168KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f8a8d9dbf5fe7367770fa891e647e7aa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e7b208ceef2d60a34a24b5e680b740eeac0c272d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    029d7a6b0044eee1b1f7a936e159dfecba10b318de7e05ecc3f6795525dbcbe4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8e62b23c1de1ebc0d34f59ed795021b4b4116fc7c49bf1da365ad4895616ba8403403d45bd2c14ce58f967b5e266e550971a0157833884a58a913774b82942bf

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    253d12f545c3e24d1129e5f98c68f98a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8a9d8c90400ec9b583504f5be98fb1d4e2e26000

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a14d2edf37826c68af6f4be85da450820c168cd4cf4b64be70b1bee8989d342f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a7944a3527ce651dcb5aeb4861651649ec0e498a0ec616fd081f033ce7dd1235150b0fae046ef7b3006b2953d265ca8ce0ff324518ed732ae6dcfa0b58598261

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\views\options.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    478B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    268dbab3d2bef14c65aceb15ec0037e3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c40f859765f4e32e07b29c5cf675b571a49388fb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c10a217d93d9db7f3e50328b3f8a9314d8fd0376da88c00f5d5b9f2924326820

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    010ee0ccc0518d0f00d8f14a03080b4507eff1c80e15acac5407ed86d09d82ad9691ae4354dbb23988e6ef8226709ccf083a02d67b0142b97d9d5b997cbffc75

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_2025361754\CRX_INSTALL\views\popup.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    398B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e3709558c6998c808e07553bdd7e60b0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ead5e2d02fdbb83b75f9a40c445184847d07c027

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5b5d11aab7f8844b6bab4497f82caf4a736f565301c4866c9f9b3f259a604437

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bc5df31470e49854d556fe8712d0393dcacd8c790804a6ffc0a41e95ab55bf5d964e3bad4156c37f06f4a2d68a3660be1a5683bc11b3b7fffe77a9735859dbb8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\ar\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    485B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5b63311276673f5ad9ecec180ab87d0f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    df8b578d7dc84ecf2776bbf9f9d4cff1818461c8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    314de7de09d75f770024a7b3b99818472bbb9b90d56275f48b599754e0564cc6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3eae68bb4b789c22836e4f7d3c0238fc9f46b645cd93f865050e26d397bafee4d5af30b3ecf830d0f13b0bf825314c4764a10f2e359539b369cf01af980b1238

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\be\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    481B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4be403775b7ed11cb8e7edf125e024d7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    43d54d2f0351cc57e412145d553f8829f86ed0a1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e94dc36292ce61b219b9e02f3da2769dd1b8a18c5b194ed104afd16cbe25b677

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a13e397fbd32f29134ce29404dde761b77a583c80e2b631b78c13e93ceff9925670c0135cac761b0b2b89738f74b35654dd98e60382741926c51cb4a7b2834c2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\bg\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    555B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    895db943684e0d0578fd5de8cda666da

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    be927b1a33c80c8df6e9584419b8d369a48e7fa1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    099dddc5d9335540370dd2cb1337553fdfc1f8c48b91bac63597c2f411b04a2e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    638c36a7f5038fa25be6e8b6a461b7db77d885c150d5d26943b8d4724cf839721bb27f48433ede6fc42fae25a37e4a4a83003b8788c59801c4604ddd123a3751

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\bn\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    577B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    71b73398261156429fb8acf61c616104

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3bbf62c3b7c3a54144e958ec9772c121225a73d8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ea3c0f528a23adacb258f5657de8e042cb57e5fe3a31dad22e1e822e6eed688f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b026b568dbd61f0456a4183c7e391d3dafae32da801d13127a2912858fcb843bbb21ee14ad8a24af5803a8e68eb18f6f4e1da27655302e4a5f610fb995d997b1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\ca\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    436B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6320f9cbf403fd85850db1bd65fb7a1d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    263b0d7bef8284778f851ac15c6d4c2ea2d774c3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d48e2a4461786a0f82f9d9cba003a239662213c9c8b9e6eab5179ff055446702

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a8a1ff6c5f9987ccfb160a36878b5d498ff574ac11bd357e333445421f403f0c020038912398377759d663966e10430a503ae43cffe383a2330960e44449f217

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\cs\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    455B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5f119d2c7c1b1068a9e1abf8d8238ca6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b0a05cc99eedbadc5a51c0dcf83c1e343d12e88a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9117928ba2c46d33fd5059cf18757268afc0bd3985adb4f6e25df53fedf5d9e9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    52f7dd9d4063d1dab008e9db0875d4fe090a024cd20a420c774676a4e82b74ab881e8a8c9e8e4e019772bdacd55468e935f3158b7fcbfc11acadb71ef9e10e15

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\da\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    432B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5bc2c131087d48a4193559a73cc1dfdb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    22a1897306bd9ce47d22d187c572b242e9c13fef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1a77113edf1274a42f1632a880144420976e2e9ed12a80f20ce1d830fa8292a0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    67616b6da5be5530600eb2be0c8424ed6e1eed8990d9e953b0d528cab1c96fd06778b3e3e8b365e47e54ab75dcc7bc6df0d9170765f88a306b266b4b8507426b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\de\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    435B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f6200bda0403d0f8be9b74ec109e34f5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    294c92a304908f1bf4cafc8764f6b66ac3021091

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2d7c07c84a93bb71f7c3209fee411850541d88cf2e904eb7f85434b1bb5a4f1f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f0f0b2ee46c3d03daeebc9a1be798c6d1dc3459d5fda2c776ba9560c284842cba8048caaeebece7c18e3306c63c6eee97c8c68da26b4481499a4dda82b46ae58

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\el\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    613B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1917ecb3df4d35946d2dbf859677f7c1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6861c4bd235163042fb2fdd8b4b420f2d7ad35f4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0b189e2dc1dfd73bb8cd58269e96f709e63087661ea826847d9351f4c65335cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    663bd56bfd538af1e529a80e4843ab9845de10ca583da65d1bc5e94f1e2fc58e93c15ed6d947058f2d54ac2b9c98d805e54e40968abba9b782aae6cda499b5b5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    415B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bcbe1c9afd59ab80714fe9e19be6aeb7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2ee3f6d758a8a633c48806774abb54d947becd0f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    603d772092dc98a61b8758ec468ca064a11cad440cd5d97b79a44590f4a68117

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7b3daa9fa7511e434bae65dc5cad294988d46de0e7188ebb9c68b2ca44a61fa2ac45187a2073e708c3fac6c95c516d8ad32f22ae951f89be2031cd82e90a1648

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\es\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    438B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    12d3031875400e1845d074d902096778

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1ac3b01ad7ac1a651f3cde95b55df5579135a031

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5c8ee94a3d6b8a4ebaf7d5c3b3e9e0b0e31b993e2cec8d5443a939b7e4744b89

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fc15f54e2184c8221ef003da1e52a8406eda49927b84e7c13ee9e8debb7ed4e93d57fcc51285fdc49e15cddfc4716e1c0b1c202b2845815d26cc9d282c4640de

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\et\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    430B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8bda871efef50845fa7b8ef1ddeecce9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    30686c22f9f9196cda74319857acc04db01a9dab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    482ed34c3304d4aac8945764c23cd29f49260bec63ab9340c8b14b031f563953

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    573db11fe1b536de306a222983ef76520037fea050af6aa2ac2160fa452dde419dc0d9914691b17a3411ad1916fda7f068f45c00ec05de14684ecfa3b83b792a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\fa\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    473B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6b47a06eab159e576ca7631ddec70a52

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    34b4ee3daa2a11073fcfa26244191d614ea0a409

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a4166b72749bc9c04fcb1871015b3a9b4cfdaaed4cf2cf11b4250584dc2d034c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0051e76f8faa3bd40edd93e2edcc24d2319151e59a5c6d07ea8214cecfabfc877684a1eca736f77dff22ace2e039ca216e0b060080ae61f4234164a1445d875c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\fi\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    434B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4e20ff5e258fb1afa889c7b747f5ecb8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    23db9496fe9ebef236b7b8f39f0978a016162ad4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    767e9e4d6d3ee1d447937ffebed0606ef97ea7313816f0d55e0388329dd58694

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c94f0bf3b935d638f4b14b0f282684891013c94d355f25f8a06a1aa0c895980aaae1c742e1218c3ae87c82649d40c449d45d27743dfcd622986b183a826b2358

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\fr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    447B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5f18ee7017d6b3e4e456ccc330d55596

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    63f02e63a0cef3a3699c068a3091b0c9f50441bb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0016f40a7e3e11e39d993be50196d232efb30fd1e874ebb3f82085b3749bd882

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    318c2af1d8d75bc9f8a70a15da087da514daff1a2325beb888e56e25e563ead3494fc36dd3c39df25fa3cda9b0b175ef7c3380e36a5c6bce6e0af88bc31e5b6d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\he\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    456B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    12b3494e4adf3deaa0960e7e5161b55d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    575d90ab7a4e029631e5feac7855f890e2f4ca66

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9e6e74284a07267251da5f205fda8fcaac4e2e5cd359aa547d0dfbc0c87b9a7b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e5323f9390f7c42dc226071a07d7375bc364fdf23df7fc68f0a55229eee52835683696ca6651e5fae1fe6d64832a38bceb1da2978dce71bf45258a9476bfec12

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\hi\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    566B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f5c474975485f20e28bddbde1115f31d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ccaf46eb9053a611a139c87c6e9f271632150e6a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2a70ab9b92840a7060a752f52823b1c34fdf9372283d998a3e4182be118cc724

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b154d5e5c8dab2a68b0715dae3ac80d9e662c3841ae10ce21d9faca004f6befc57ee2614a502ab4c01d58981f08217cf04effb0835879eb48693d32323eda79c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\hr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    443B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6b414845c4af9280dbcd05b224d7fef3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ff134363148d53516a81af54341678a12f62bf38

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    351cd1cee598686298cc2dc476b93c39f3a830790a8ca96f2ef71727f02016c6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0bc2f56c9548101548f6a27a88210efd596c4f1320d062cf16c82fe7b4a5751a33716fa0bba272adea98ff7b436972f7b5081ebb24381757e758df0454e95f34

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\hu\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    453B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    66e5699831bde7d2d648c0593f5301d0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    92b6e2080e9661b8c575d119b80c3a001dda5ba4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    dcc9ade60630c0f96c78537dad7dc0c40f60bbe821d5290edcfe39e02e526934

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4d48c22df26c5874b5ee993641940e55813e02251a1d54b33d64987b125017f2a1b8367bf423f5a1560db54fc8dd8cc8caaeccacb87e47813a6723bad2575fe6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\id\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    416B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9c848b1bfd5bf416c9b4159af9bcd5e1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6382257965eb4731098781cde3976a9b387ddd08

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7f46e9162b9c18e0c31586bd100e4022dfee8f51ec576033e9dfcb62b482bff8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    38b456c59e62b06918d78223695c4b6121bd1068dadb2ab7827c0330ace089926d578a61fd484bdca112bc27bcfcbc37a243ddb9d5ed8ad0ddfa25db5e1295f4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\it\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    439B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4fb3809c22190c3b9792f89358d55d71

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    87de2245e4d4ea0a9cac16219e391923529d970b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    afa463d73d0e1fab734cab204080de2a51ac777c63ac4f8e57db1daed2214496

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b06a1b37d5e67eb919eb3d0c394647e1812366ba1acedc77ab1f849010c722f6f0933a1c01e4ea59a755aa8f3f781ca27c9fca7dc46074eb62d1f09c76583a0c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\ja\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    451B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6500f33478e0685d8851529b8b9bc02a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5762733a2ad85f59b1b932118c9f7b5ec02b15b2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f341e36f6f0ddbbb1995b9a85d35f9daa784a9c9c0a63f18df0da00234916c0f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4f43647346462ae6f31fa13bd8679c287a2c09e8f339336499c8127e80bf5d1c3d9afe16642fcfb4e5ede1282de489b5e6c02f1df52032577d59b28797fba052

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\ko\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    426B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3f482e6a692dab0e7e8b2d445f130aa1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e7dab68fc59716dddb1fe5c18106723bbeeb755c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    472cfc35e5f44bbe71cdf15dec07862b7fc6a0387fdaf70eca7919a10967ad4f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bfa1f7d72754d7dd37ea7de9de8d5acaf7ded778c994e33eceba3c6a07cb2a207ab86136f4e1c90f509691838049832d80e66ce502d2ad1ed66ac4d981d4b646

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\lt\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    438B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9ca66b5a2a5f7e9952b1981b7830a6e0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2602bddd5f71f64f7835fd42caa78f249f3dc6b2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3ec618fc3ffaa734115df6977a8e49fe525a2845cbbf46fc2c92722a348eb489

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3597ad51e9568dff0ef74f32e6428b37cf8d7e57b9769c6315a5bb01b2a906a02555fe26704d36c401b89f4874914ab57fe3be37b769f055fcd4777a54704a3e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\lv\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    459B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    65ebdf7710b2943bae9c8287559cb7d3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8399f6dcd8866f867f10bd8370a5b917dbfbc94c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    efdf4e12ec836d17a478afd9eea3a98702475a208032af1157fc6ac9a9a2f90f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fb9ff5e734304db0fdaf54a40bd9dca711eb167dab4cbcedec08b026f11594e15cc7e57e2991daed4441664ac3dd10b68975ad0cda7979a7c1a655a029abd49c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\ms\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    410B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5df909d0ed90efdbea2bd531a546468c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    35b698c156349f502ef2b119c3a0afe0d4b360d4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    40c46bcf1a74016a3763dd986f10c413e318c69f16da47ccb393b9943dcf0d2e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6d0e66b17651eeaacf1dacd1378d6cca6c630770d024a5aa7643ba82f020c52cd863bdea3fa36b41a0320a87bba6280f0a731f82d18f73d789d8f5f521997fc7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\nb\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    427B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    05959b1332cd06b561daf75ac26cec85

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a2c291a0f534b2a2b7d750e9156b181b7e3b5c79

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4391c6169cb81a789a8284d51f4d2763b982437ac9e051edf5bbd52691254329

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1003b8c2778bc77ac20c4952aecc7aefd5d9e32a3ca428c869cd963513653d729024fe4360a47c18ee34be9ecb6b9735ade781efab7b14678323016503ab8b24

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\nl\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    421B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    79f260d87744b1a7da6761816c0b34cc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    785f8b72332e03446bc5fe9c9d259132f3c2bef6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    47efe93f783e7b55fef51ff901d58645be3b787d21473137ea95ea50e1326669

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8df314380bfbb99869496e259094cdb454faa90e48c197a85ca3c190038d8c2c69258a90c78214a86cf7d5ed51022ffccff91ba1b365f2d18b190f21e1739ed8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\pl\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    451B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a529f8a6f583dcd5b3a8d697a709483a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    83bd2496f273c3bf7631db27120852c48ce1bf48

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f7b87115eda5f9b7ba91a895bfd6f485c85ea7b32980366c8d38b53c2edea112

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    acc47f902a23dca9cae1da84edaf9fc05f0bdcddcf2f8ccaf94e411bb4a7f1d550e8f6c484a7a558b21a118385db0c2596ba89b19f543a91dd39f303d2c757a6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\pt_BR\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    444B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f4323bf9e4b6dc7cf7a66af6de7ec127

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ba02fe4b11f4c7143d6591d617652aa7d704dd6b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f1d7226288f7294b10cc15225a40d601bf98fd7e6fd9973b9a55f20d2c5d5f9a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    34c476fdc400213ee42210d428278e608dcd8d61269f524cb1bfdc5573c53f9f027104f91e17ee3d62ec4c072fd0eeff78a6150eae921a883f9d25011358f6d8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\pt_PT\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    436B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8878ed33213098bdba0a15553f1d8054

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d277706cfcba92c17d3e0655d26986499f193365

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    28d049d1b8926c5ad84af7040a1d82e84999dc3baa8c13c11cae72346f506418

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f1accddac4c4256f6eca1c31fcafad45b964f2e1bbb00bdd214a97d9a163313241ef4388a48b79a71e7f4c99c8636d918ba577b2c8289df408a53b75c7b02f6a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\ro\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    438B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b4049fdae014e99de5bd90533e0b78ac

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6288c5d71815238631ba75595c05177fb9dc2052

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6008eb84d4272c8c13422dab72e5ec2539d305bf4e1e7467b6a8e3b23594c646

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8a01872a5a00585e3643231d0bcd8cf5335ce61e5890b1aaa12b201a2a044f45100970cae50f0ecaad23630d0ff1f4c9d49f52ebe9a502162745a4e647430f6d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\ru\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    544B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d6f6d131061fd9f67934fe54fd98c1d5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    dcf49660e88dae657890e51ba062b4964b8a19ff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c8c6510daeeb049d8d9d6f953f8ae40a280b19c0a65c6b77b2b6d63e01a84771

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    01480e6d47ffeef3bc6c2a8f49e258e7859a4b09da11330ec74624a844747fdb86e695a82e45dc762751969102a4e582016421bb84186cd82571928c2e686d92

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\sk\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    447B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bf9113953a754b48047660d5725db6bb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1dbffbce0de205e64b331621e2a0c1967aba40f8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    437eab652f4efcd59e20db120b1a1f91d8c1737b81f2b3de8327dd16f2936da7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e808290bd7300568a55c645d8cd5c57779f02c010b4c97c4376014a3b592a322ed3e27e2c3bef24c45be63bf0b06b862d088e82ee216c6ef943fd37403a1cc43

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\sl\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    446B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    72091a45b5c1f4cca47de3cf664d2c2f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    76efd13166834a4c8f6cf438e9f285e3ba2f5701

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8023f10326f163bbd361fedcd8917e284192376ee7a88aaa6359c082ca496683

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    655ab3cc6bdffed452305ddbb118a6cecd198d09d24c4d9245a783b738c95650654ff08f66a36eccc596342685e584c805b6ea550420fd7ca0cbac3f1564925c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\sr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    443B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    33a0558264ec39ff3080533c8e265775

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f631b27197f328d4bb4a726df06845f3ab2d33bb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    95c7436ab0c088034aa1d8e991e7009ef6e4e64e03b1d4a9259ebd24120e5a9d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7e3a933340f6a6ae88b96c16f8b49c42cf889975810f2096a16b10b659bd2f71c7e1ddcd24a0475c9b5bae9b20b125037e36154d9296d5be4f51b1ca7f47c171

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\sv\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    440B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    315a15dae4ea1f5d3665f9eb1a3b4b64

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    051bbb4b0f7d252fcea107cdaba4cafa5987df7f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d153c070cb2096dd71acda355a9b27efed79b1eded26e7f6cfb515b0587b2073

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    014a330395a175dc06a3a57f3ddae3859e72860bbad4e39713ba9ebd4326e3c6257bf326688e020cdb7c5b16d8e97182b714c26b9dd8dd1ec34995ed88a9bd7e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\th\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    574B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    429d557fb53818c096869eb6a3e76df1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    19bfda65f4805198c000e248bb3736a497b3ca45

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9a6e237a322732b2f2fc4feb06848482ddc131deea5cabb138bff8c189afb5eb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0f9fc90878db46cdaa175a252d633a1239077b24770db3e1a5711cba653a9ece3fa780a896cc537d095378b67db260cf0cba7bc95fb2abf34fce432b75e1333d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\tr\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    426B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    23324e6a4d5e0a6f5ee97b8f235c4641

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c2295fe0fd73dec8986b61477190a82644cfcfca

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    38f0f238e2cacbe3fbec2cc3911240ce17fc4e4244394d7414f527988d24a757

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e24ddece8eac10ffedd9257652f51c97c344b56adebde1d73c1caf4620da7cd8fe52107b2932d7f992c6dc3545306fd0e50048ccef7e651c5afd1a764f1cfd3b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\uk\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    535B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8296019763e619e7a68f114b688c9e4d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ace2c41ab010a699e28bc46b5119abce812b4692

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e37b4a089ad05538cdf8e89a22de6cbde1645b8ae76b60eeab309d041df6f8f0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7645b9fad7e735954705e256363055459a9d06df03d5e278027dc8f3f1cd8ec95df3210bb8ba0dab618f52d64a892948f1e0845a8dd980d963f54513f0ff9904

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\ur\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    483B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b87063d32e98b5af6819a334d1bb98a0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6418802113ea03f37892754c60ea43e1be73603a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4795d80384f72a04c41a9121f54b2219850aa794c35ec8ffa70e17994bf49ed6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bdbf4fd1436cc454ce34d20e2f66f74d20bd59c407a8baaed2dab05097ee27e23cc92c2cd5b8cf889d8fd3e6676b03e3705a46366c2e64135a702a814825003b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\vi\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    496B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    55c1aec52131b5306f2e6697780f969f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bf5d463968b476ed4d46f6d0e67bd7535cc7bdea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    12cefd628dce200bc3ef2b8fa7348b9a149d86a67c99805f6df5c40ee513e80c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    186572110e6593e8b75f5861cdbae4947935146cf3ab702d68f19f382903eebdc07afec96a56c0b676004f5b096ea26dc01acabadbed246f4196a3184f3023a6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\zh_CN\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    400B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    93f7689ff860b46411f987d1dd8f4f3a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8237951525faaa43e10f407bf0f1535092c0606b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f0df429bb1b5af769b0802fafa1e749241663b455cd6d9f95b7399a4429e2e8e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a0376004a3f2f33f4b5b0512e66be52171ede9ccfb8c783ab8d94815cd2cec1f43ad7d996da492c5f14155ec6db4071b4904e91cb98d222ce4cf008254d0484b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_locales\zh_TW\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    412B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5cb56a1501f2809dd5d35a90a2ee1054

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    06dd46b230dc7e4062c5a71d4743c8437118a0ab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    197ab1006eba854930cda87bf44a6d1212ff668ff92f7372a5c8e783ee5a6412

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cf50872a0fa9a8b251a328db4dbfcecd196b62b5f2db44df7135c2d0c842588bd979da3d438a14ff6932bf969a2db426dc97743a782da95a81b2d44cf5984628

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\_metadata\verified_contents.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bc26dd04608177b9f39d734d1140def5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5a2b55f5f1d886167fa082931b7d99ae8939325f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    44b2e49feb2ba8c22c7c275db478847db17edaf4c6b24e8d348a9bd6245cacb7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0eaf986a635c223049aa2efb0450b48169deda90f93c404f1304c3b092ea1569bfa1262ef7c57be6fee84a4b0c382f14aa5f6128430c046fe4448a34f636935b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\background.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    211B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f25c16fedb2c288599d790aee5a3ca82

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3f4102bfb1fbb2e36be8fd44ab7e5bc4ad315f99

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    dacf95f1c26c1cf12f41d8ef7c0698e5af331a05c6a494aadae51543ddfd8913

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8709b469941f7591710b266c0372ee3223f369ef0fb85a03d5623247b8c35c38876deda871105ee68c988a0fa50e1315c10a5d35647224e9e7412e5e81a8b7a5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\chat.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    390B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d05e5a5b1bc78c74678b1e410b34332e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d2a042688b37fd4a757122fa115763ad44b632f8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7de001e98e16fc1adea2fed8138a91d8fd29f23a59ce9998b380c0e45ce6c249

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b96bb3817bf10139e5e59bda1ea3d970d7511eaea48babb9145a50c8fba61cface06e2a0df9bdaaccda2a9fd57ccb9437ab42d3a0bdd7c242280031a55f1700f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\css\app.css
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    580df1a8502ec87e92d7e4dd632467b0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4d1e713ca8df4b04b48844945422a68f1d4ae59a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4031441e07d7e7e5ad2fc417de028c246c1025894fe3eb4dae206834d96a7e94

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0cc42e52b0c4ea706fd0f705ebd0bdc1af109250175bd9425912016b6fe0852ac40f801b6413f05070ac1d67e686639f204bf3c80b2cc78931170e8b97020979

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\css\options.css
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    80B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1579c20d9fde5f86c0f018803add39ce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    77ac9a44e22bafe7fd8100c12b26cba5c524403a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    41a91d07fc983893014d75c4da16f5cbf5e60a71bcd683467ad03e5f83410447

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fdecbebca608cbe86c5638781de0d734773e0993ff549022f602a425fab965bcc09ab3510b395d5315b6c17caf1375d3822b0b6d7ed818516f5daf34d290f809

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\devtools.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    410B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7e6da02c3003b2545405d10376a7425e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    98d69fa474d8890649e3680b00cc13f19b242164

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    28cabf42ef24367cb85f0f8b209535ce411cfed9012cf1492e36c850bbef34e8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8ae423a61d84fb240ff619e942813e92304b5358d57fa90d900528b3db02aeafbbca30c2abc45fab89ab8aae8347b6b0b3476a0a53955bd0ac58d38b6b067f3a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\img\common\extensions_page\icon_128.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0e3b912c34d10caf3766315a3046a6a8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7bf6ba3f77e5a268d74b875af00afdb87ba5e92f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e9556efd2ae974f9d910a2922d7ac2e1236b2bb50ad5861da8e3645652d56353

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9c8bc88466d338a386508657b43fead7c138de61a9c1abf138451c3c6c1fc49484618fa8f6f96c570358433b19aa9ae01b57a3b1194320ab08fb552a36b7b31c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\img\common\extensions_page\icon_48.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    766B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5effe3a62f0a1ce081acfdc8a675379d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c14e696fb8aabfeaa2e172eccb23c188056b9730

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    736c7acc26c6fdbfc818fa433cdf80516cf887fd68d9a5bd64536844d395bf75

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3b79df60f4d9021b20950d6fa8ed6632fa490e66a2a871928aee6c1244669f8295d190f3fb628522e9983215ddfd0d3cca7873e763a9af67246abfffc6789c98

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\img\common\toolbar\icon_128.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5330213b76259f66fe94259a0b1dbb98

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f357c3f2953174f9bf8ab66e756559ad52753d05

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    70c7ce1ddcc12d93f9557683a7d3cd9a0a1439c6d07cfb4b572bdce393510c85

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e759d878c37be6a538c850a61c425feedd56685c81ad8196181544d49d65f04c6931c338f331194d48a293b4989840764ff38c074305d437ec08db7c8bc17d99

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\img\common\toolbar\icon_48.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    810B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3b3523979cc76c2ed6ac3109c1a8b999

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2d54f396901a69bf00d1d77158aeed7f7e6cf1dd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d8e879a8024aef06b1e8caa0cb51b5559d1336c3bf8e6a905749f269dd57c739

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ab48dc816f042adf6df2bf2467865cb4049b3183554167e5379dd86afde77af95829050a786a992c80b2077ed5ae3dd08803ac77b07d560dc05d6cef84613a9b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\img\dark\customize.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    244B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5da1cdb91956326bd74f266ca64a42ad

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8941c35833a417884eb4806c21835c39fcd3d494

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    dd4cd503be29e56ea1a53bfc569c9633a55d728cc6b827d99d82dd161ef258ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    984a8b09b10e92d1ae0c3683b629e6088a0e31eb7300ade03c9f32e83b1ab195f07c1415db65daa72382b5f744a4837474bcd82e52b6dd3204082653be4e2dc0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\img\dark\search.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    489B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dfa5264977dff37f5035cb5489481436

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    578ba02218ed3164d984213fb92451940b748693

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c9835a4f16abfb66caf414d6fb6b8abda18efafdc57652b10ec278b3458c8ea6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f47dffb667b13fd6e54e218594cb5a4192b8884f2fb7a51492e9c37427fb48b6d37401e8c1eebcbdbdda5651372f5fc1b2d25077326759bb0c0aad53674a4a1c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\img\dark\x.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bce72899621cf00f570f027c93db6227

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    906df6a0d1fce9ed08ac74430390ca0d3680032b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f1e24442e95829cfd3ddf698f046f516d506ac4886a16fb9a4121745223d6587

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    40914bf7b439b0367ba15f62c11e8655f4ad268acbb4a73deff6bfaeffcd93e8d3db3fbd9e530f3b6b51d8435d3c6078e20218c56e32902dfbdc72f01a494b27

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\img\normal\customize.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    252B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    378e29276773c2e5f6e3e045291820c7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2af343fb67270fccb5664f8568a58a1fcad52e82

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1b8687fb2d4f3445187b3c896291bd2be95e1b5ae66e567c7e3eeeb3bdfd27f0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    310ccfb757cb879fb5b9671d1c3814785596b0f2472036b3762f1ab22c5fd66aa08b0330d9538c9783f79f2b2880d076ff3418bfd30212cd738894387688ea4c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\img\normal\search.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    519B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    788aac3dbddba1bd2a9c21109afef027

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0cfd7208821a85910eaf97a1ebc2619bbf69e559

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    07f7a69ff3bda4e3161631688778a6eea4efd43250083c07956faa436e80e414

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    78d48ea9572da3c54f6940b114cc5ab9ee6f6ac222699b7c669b69de60a27850737b87f4695a7d2ae87ec76ace35fb79c7a80a0786300963a9270fc166586a1d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\img\normal\x.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c92e477e10ed8fa9ae5e708999cbc2ce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    74efc02a6a29c1bc46dae39205cddfd5326812f3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fee7915c97fb688e38aedca870a914d02c5d622cb969b2c98004994fc8382b44

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0515b284938dc440d00d65fefcb24001858c0c7089c7f998c11ce8014af7dcf89d1a54dd228449eb4f15a978e50dd44cb3d806bf274ce123fe67bc1f9b16ff7c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\js\background.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    282KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7de55f2c5d811454eb0413615fe2de06

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ebc943b5075c729718d22d53eab42ddff6aae52b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f18fe9c8c6f9cd7503cfbade344395c3cb790539479fb48a49f0cd3003214d61

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    861a083033406135113128a08906d660246646755bdf45d666664603d849327a0a0105e1ef5da30d0147aff8cf8c5bd1f048b2553f79d5b6baf1f616b321465c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\js\chat.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    475KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e4bf733f5923d42993e57fc43a32dcb0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    04cdcea768fef13cc0d24afaec98e68c90ee3f05

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a9fb89ab99145671e5a1c085c696cc02f7eb35a672510653aa860c08c00bcaf7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7b4179589a803babc5696a670d8b4ea5a80a493f813f93a266764304ccc8b63949787cb16ba29f1c0e30809a46cc502005eb21b0baff1b9efe14f91eeda8e50d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\js\chat.bundle.js.LICENSE.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    38328b7af13fec087aac5fb7fdc1ef79

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cc19d39aa56a09c5a369740840774a7f10314b7c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7f4f06d926f7f48b99ccda244441f176a4f422b231f8abeeb2870db4960a478a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c7445986da242f5d09c84d8064f8d0c0ee179c35a7bc3470252827a2af98b1dd07034c772bf569526c74c08c11ddd7b020a117bd0ff7d17a5d61df46fa18c180

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\js\devtools.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    170KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cb0d62c4b857a0b2280cc31203fcf785

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a4f280c41cab277db438a37f36494b9b21bc9cc1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    beede902f1269f1ada2cc4ee31886d361bb2252625ca2d01f8433a3d048a501b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d692e2399fd996199583d414d4722f9599ae69dd81250ef7caefddaa1d3893a24f91a12ff5b8dd2029c45e11044d7a8884dd0e27bdb2e703cdfdbd1fba89c8a8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\js\popup.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    505KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3933912a1e2b876ebee8801f2b82aa12

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e865d74373d2512347080f3dd08a561762ce9f8a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2e580cdb29717f86870e1f0829f6cc202af6ce1e7aa590df4e1cb63e723408c5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2619183172d67dbe75d56477b0cdbf990e13547254cb0fc175eb2eb8316b7c9953d3645031948cd08152b363584070f57c414fc683e2e9068cf835f5cd4c8757

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\js\popup.bundle.js.LICENSE.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    971f2937a772b71d1024b6e5edef871e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    521287560eee5620301702c1b497f95e9994aa72

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    57f290af131c69c3ebe2d516b153c32d37588dcd227ecb9ac3bdb807106b6fe6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e43cc24946803e8dd9eaaaa631ac1aea73f2290112d0bca0cf204fa960ac963eb057dcbbd3e76d9cc8ac96d37fd3ee0910bf0fcdc0ca0d41850a3add57779de0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\js\search.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    166KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f14dd1f9c303795cf3d1675398f56774

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1a531a5874257147c163f83c0af488a795abb6fd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ab90d7fbc4a1ac27f34fc41eefb25549d68d0e771a82848ec0c09fb9152fcb65

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ff7679db5b81cbd6be7e41ef7c57b6a8e3dbce23475550ff35b405d3b16173cb71a99498c39466e8b636753042c5af93982a77755144ac45a4060d2479376f75

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\js\sidebar.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    506KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    64c28f12e1011b354fca08cfe4f6667f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4f247dadde15498eae9aa4a1252789294bc56bb6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f5df66b71b3b3cf958137e81a5521ee8ccc5f49e249f2e6e2a5b86de70b431b9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    00a1f2dfe3910232908fc834ebe7b856d4d597ebc9cdd469175dc24d7e78578f13c244066b7a2051f972570af22324942062cc5d8d34d1f79ed38b72f27ee2c7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\js\sidepanel.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    505KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    994a26929e0df5c6267f4a7cfebb09c4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    eaefdcbdd799002c71cf1127ffd8de7efb4dc2ed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bc4ad7b5abc59be821c35e0991316eb6e41b98dd923441cb5e1e2ca2f93f505a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f917c09f503aa560c113025e0c3d4d05ce9988769d5cc662bb63a6d2ea8b1dfebb722e5ebe7144417cffb7ac7db0f2a1c8b82eeb2dd682d6c1d051d637bbd0d9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\manifest.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    95655922336438279a3fe63c642762a6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cf6467cba5281b86f77ec8836b09d22fd093600a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    aa5fe65d061c8bc7e1a793ea42dca6422288918bf1331ccb81e273003bd8f06e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d1424cef69d3e270830e3ea671c0f0be0576df5c155f13d151ab14ac87d1273dc5fbe757a0e0fb4f4f7712c975612e1100276ba0c090bff1df2a4f1b251d0d25

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\search.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    394B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c066994f7fffc267624b5a301d839bfb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    06cbd64fd69d839e012cc197ecd999146d0e4609

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f771bc0a30b7ae998cd55076b19ed30208b5bbc4c7a85274ed1de829fa10d38c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    43665fc4fc8d5abf1bdd9cbfce99111d257013592ae6d6ff55ac4b4126d9189e64de8d77cef3045da07f63cc2e10a762965d9fb791ec14f1ac14580cef5662ad

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\sidebar.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    421B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9521f21c9fddee3744a2f1929b311605

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b6f5ee447f56f9699291ca009f3a7184994ab6ae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    58d6467c7e4ec9f72e53d78c4e85cde458178366799c6f24730cfbbafba775ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    83360b0bd6b7939c73aa21a24f92e8a80fce7728193e78b522d9cafbe65c5e68a38d3ceacf67af5f7b2f0708f0426ecde7e5775164421c7f48bdece6b1d3958b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir21464_830929477\CRX_INSTALL\sidepanel.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    401B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    724ab6411befd8106243b000aba3c480

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    621a41db0702c80701a571eb371b3919d01eedc2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e4cee6f7c6defdc5eb31602f5b60753555243b06e33c35b1f97811a94544c9c8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c4e14eeff58f75b93bd2ca081b513bc101de3ba7c96008604810f885c06fab777047eb2383ef50077999560fb44e3b342fca78511887c22f86c948d571d15457

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\boakgmelfgohkobfagbmnlnmpccbnaif\2.1.0.334_0\_locales\en\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6d5e76084c6a0a7cb86266076d008f66

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8779caf904bbf4b0e19423511fd4a3ed7a92883e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d5ec69a6394640ad458b698dab3099632dbdadb25e20dcb002430229e711b386

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8286efad1963598817ee38236b1b9db150365e55823fa50f67f2a0f8ad29b8369705881f4767c8401a3228209e7cac919cd25aef4e5e10162d4bf57676020241

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\boakgmelfgohkobfagbmnlnmpccbnaif\2.1.0.334_0\_metadata\verified_contents.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    41KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    da75d62a54c62f3b76eaf5a8dfe0e732

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    36207df1be4d0455d7c143eb6dc2deda7d3d6c4e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    944d212eba8738de04aa1675e140b64a7019257ea57b97fd780d93f14e3007ad

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f9cd02d1a42f7d47ead1b769bc318239bc775dd0869bdd64f19a8c0c2ba7f96591e71231e1f21d87133574acf721d213691bc923666999bdd664399adfbdc515

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\gjcfnponmdkenfdibginkmlmediekpnm\1.27.0.989_0\img\logos\avast\icon.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    91a7c3ec0467f0e288f6afa178656bee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e631f3800708f0ba1436200342726a3cb588f119

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    88954d793a1c88f81a124b6cd9455bb7c99727ba49f99a437ae21aa1471dae92

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    040cf05168ef32067205a34daa863720d698bf2aa8fc7a9243b5854de2080b51ed03164933ec67f5edd8d9a5ab7b4bad09551f100b5ddffbd164141ac8ad2a7f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\gjcfnponmdkenfdibginkmlmediekpnm\1.27.0.989_0\img\logos\avg\icon.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    06918658a5144d15920ce3089802bbdb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    58df1500c80c86c68f08499d636679cc13090021

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b2cfb79adc45a5587a0b187580a72fe778ac14c4c073bd624efee07de9c27785

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e5da10ec6ad6161b9757fdc37572c405283512ae14b8cb431358d72da295fdd3cb2ebcd0e5ba414dbd84bf12aec5eb229ea8111f0509f9d008cb5098f9605953

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\onochehmbbbmkaffnheflmfpfjgppblm\5.0.555_0\_locales\en\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b8645df606dd756306208ec441e9c0dd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8ebd4f5103dc792b6a563768d1c3d6e3b4729c54

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6dde990f4e64d1ecbde90db9d3939f33b3b5c3d1b89704dbb8ec84df8f046de2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    25b256e3ae975c4928d1ab696e821a4be3d5534090902573136f9cb9e3c8005e77e159918d418eb6d6a2c6c7156564d7e7846fb4ab923494ff0d2b0df1304011

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\onochehmbbbmkaffnheflmfpfjgppblm\5.0.555_0\_metadata\verified_contents.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    22KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8812b25c089f19967e2fb3bf69f61bbd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f71bc3691f99e3c89831c5902f3bc14f67b85127

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a4211fa0704d1a9bf664d7cf309d8aadd2374f212fda1b21fb09118aa0eb2afc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    67f509e96fbc6eeb17c452603ec69838f988905522816458e1848d604b118b755fe427001a222244fa108b22717c506d29e69ca804451f7f8c0c237e83b7e6ee

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\onochehmbbbmkaffnheflmfpfjgppblm\5.0.555_0\js\options.bundle.js.LICENSE.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4e994bc011dc4913520bd9f4cefd135a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    de9aa409a953bce76c488dd9b7297a23f63eb909

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    923090b15eca2d9a8c7f02431cbc23961b45e34a33c6ca0df8c162abc6f91688

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2d64ebcf3b135c6249d4883c54de3f9bc0cef36c9c071b1295816ee416481659ee1f62d06c92c1b4a92e48c88cb29312398d8cf4e54d3dd5112d801ef3b080db

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\pbnlklembegknchclakjohhpdccfllbe\7.18.0.538_0\fonts\Roboto-Black.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    63KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    59eb3601394dd87f30f82433fb39dd94

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6610089bd2ab6cfd41d16777ad1b15994d429bb3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    41e55c257815e19c8e2384b6d1d5180590599a56f23f3eab417c5fc7aa553511

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e039c0f2d3c7879f551ac66f967cf0b26f16ddb6d9fba3283805104ec9ed183f8c8c19c448e640164a635e45a113473d89066e4dcc0839e9c210e619589b425e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\pbnlklembegknchclakjohhpdccfllbe\7.18.0.538_0\siteScript.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    175KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    033e8d56471cc105586ffa81455653bf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e4bd3edc321d1c9feb0839ecb5a2f57731bc0e52

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b4843e615ffaf5802d1f553bf182d79a99b59921aa2f3f6c84d28dae5b9f2b0c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1ad02dcc24f11a79a0591dd2ba3433d7f3832bcc7edad085794be17d64e965b554ae5b44d0476a2b4cb939e834f9d3d6c459ac0765f3ecc886c7d9f7a551924a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\GPUCache\data_0
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    44KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5d20ef00dd6fa501cfdfa769ff500405

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    776cede9159f5bf924ccb20eb0759528e679686f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d8937fb94659427f8e2e111f086c48a2177f32685dfc0d118aaaf5351cee4ba0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6d18a133f09aede7fb8b88c2e10e2201c16e9be942773b0e9072ef76b924a7fe7befae0270a56a78aaf59d6117b2837448fe1b1fecdd815a715512cc907391f0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    749B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bbabf8f780514e3ee582c6748c28617c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2613f059b64cdfe077717cc97520025495b56efd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    769194747902c9e53c7c0908225520eaaec334f551c23bdcaa052be29ddb7516

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a147dd1480c301810d1d029c1ca8245b870643f6c28ccc7ae578e5f6ec5c513b3206e74768525d9e1a20f40689cbd97c7de732a720d34141d746770385d9b106

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ae678d4e846b4cc7193b7bf6550cb6aa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e7d6240ea07600e0da1166819ccca6a55ac0b437

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ee640d5c26329471c98481991b1c876bdf7caa59b128065c9c3f02c510042807

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    43aa040bea695213740c4e96c1a227e7bd7078e935d24a62974787ab6e6de726f50c854a3a294fd83c0bb004f68380507327ebac203ab6132c71bccf030919d2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b899233dc7b534ffcdd694829b1d32e6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0c27cd2091b3f56b9b8782179459eee619c3dbcf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bf3a5e93c94a7255add9943848db2f649ddd6ec3e5d219ac1616f4280951428a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    84ff5386a524f8620365695d635fbc007d07340170ebd2aa70dac13e5eb7a042c98278380b9438cb0446a32021f47e19efe72a8f79cf7ad98367a292a533a917

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    188B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    17d8fffc9c82d97bcf6c9ba339cc72eb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    49ca1cf220ac0aec95a134fe58d201f61aed31e9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    23d12db55ee78e6f70b8676ce69cc3ae737f09e992a5a0547c18b3fbadef3677

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cf20c1f095d8bc880c345a507e16701c63bd07491431215aaa454947a95d20008ce0292eba8d91672b3df51b1a033a3498566f594b99498f8bc138712bb876ae

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    524B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    17860976cdc33ca580436486259be945

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4938c5e6e8578fa709c595c400ca5b6fd1498ef0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5d817923a95757e51f63949170f82f4e9656b662fe0d7141ac4e5249dc597a72

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8720b59394904c0acb9d4e434bc47b25c75d434ac4b70d17cfc6c74fda046dd112e2a9dd00fec6c227027bb9c325e928f46713320e9e710d01d7d66db4a97245

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    49KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2e9497bb2d339901d1f24b173ce532a0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b8ee3ea265f8ee48b80accc46d7c9f0bdfc84b80

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    64d0b04411e471a3796a88835848d0c3bbafe9f60303d80f79c26651c816aa05

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1c53eee837290fadfdf986a32175aeb0ee2efac7ad0b29f566b17969b1162fecb781aa742807603ca86f13c08d6ed74fc94899f6ba086d2972ad3383eaabb599

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    beca9864aac5ccd4833e876756c68e00

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    06a97d1f4d415c263a83fbe09df27e61708bd853

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    607fb1677292139de90da9600924493c479cd88f7e6c97c579ec692574c6618b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b2f29306e1b22c0adcd258eba62a849c3481781ac3210ec475f0d44e23cb28961abc32873f52c265d86e5da5aa36bdd81af57f86cb81a597c1c4a25536913e52

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    49KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5e66cae8c4768f4bd95829d879b9d8be

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8ebd432a0633b6e88596d13b724050094e34c469

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    01a7d2308fa532d6d14d1aa67bb5f8b4b174354002f4403dae6cfc28d40d15a0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cf52e2bce8bf67faccf441fbaf9987d1c81627bc8d09206a3a024fafb13e4ed34ff339c03d320e33815cb305575710fe2dc32c8b37bd41524f7be0a7a2ff2e3f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Preferences~RFe5e85d7.TMP
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6f946ca2fb85664b7ffa25ce3ea728c6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cead6daad56ce7cfd232f0ccb513c08f5b2db6bb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a6b8fdae0ba57d1e9ef7c61e48228b8242ff4fa3793ee5e9bdbe40000262c6fe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    00e8c7fe7c144ce0dabd9a898a678b4e6eded6abf794c283b91d607054151b0cc0f55cee8c13da04f9870d9ba32a0487d88e68b45424aaf904452c0da9f09830

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c4f0fcafb36e18a743d008ec1086b2e8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ce226e07870a16b9723ef87bc04bd4029e0eb713

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a6f2c2d9bb45e60e5dd33c94c8993b7de34618c3031d1e8aa78d500c45d08e28

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cb24eb69341b1bbb407cddbdfcec040cbace0703fc681ab665f4cb47733a2cfa2a60fd9937a440a95d09c00db9913223795b6fb262e388734549af8f6b82740b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f8c5d6198d19704b129675c4a5f521c6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2fe1525f5310edd24897a153b8c8895473d386cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8209a68c1eac0f8131efada9b7b26bc43eafa351dae7b42f52530316e54f9509

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2b4b9518c7e96033c853dff71d28f4798c6d865b55995a652d7beee9539d6e612207bc0ce86438da272f0134bbdd6b9299ae1977d96d9df78964e238241fe5c2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    96B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4e9ef75e5146a21d0dd59843ab47d719

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f1502acc3b2f00b5881f8b603524496e4e3bbc8e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    62c5209edddb3b0e84d94275e17dd8b3b058b63fcf5a05f939d9eac6f55969df

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    20672c4ecd4c8914bf8230c647600499e68d83830aacf1618ee2a3944874debdec9effb5c79038890c3ec194f897f919fdd7c0f493265d67087c62c68b005127

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    96B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ab5ef9f492406caa6c22f36089f7b0a6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    39f43e22d6f6656eac0262a78b73118c1660cf7b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8561854bcbd48af58b3fb0cc5bcb6f8076c3074205dc5bf76aeea79ab3422abe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e1d6e87072f308206af4181ed8ac7c22194b73592e868395cd035dcc2aab9ebc26a0043c1e5ad7a41078b87e4faf59d64fd055c5cc0689d4b6e2ac5fe7901e84

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5ea4aa.TMP
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    72B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    14a49b6e1a8306bc093dfa0edf71b0bf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    645b0553edeb7b103afe18a3a7d6d79c1c0c16d1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b3036fa2ef924594d406d2bf62b87c2f2346d8f9c939baa05413ba8d91822b05

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    32ae2824c477beadd2d0cbf24ca66ddef94c6d8ea11b09ad1b03b36d926a82668530e5cf050e308d686d30979fd778dfc124f6aa093dcb423700fac92b4a8a61

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\c028e9a3-bd7e-4129-93eb-339e1b751c27.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\GrShaderCache\data_0
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\GrShaderCache\data_2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0962291d6d367570bee5454721c17e11

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\GrShaderCache\data_3
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    41876349cb12d6db992f1309f22df3f0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ad700e38c4871ab44dae3192ea6a5c25

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    43d460c8af9a79c05462471ca2d8d6ec06c53d99

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3fda953b9d62ec90d72e0efc15b54ed3ffaf24d147e84f6e0e7352e351bc38a6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ff7a9c3842030a8561dc5bc94234aff85701a6916842a85b7153d8b29026676a6cc04664b63cfbde5c59f106ed49c6219e7d7602b323d03a5f29fe7eb5acd0f4

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    91eaa38b7b396b35d534810e90204f38

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    eadedc24cbb2266b5a63929ba94191988a6202c6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    713365a12660c2d3d57387c8285321cb245751eeef92aa7df032cd25edde596d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6099fc1c4175b3c9aaab7bbc57d9e1c8cdb95429a78ed8f548623ce2038a89f9b3f740af149bb01cf02c64ecba6be0cf44e429b0b50f8b6f341854a3446ca148

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1dd1a8b645ea757c31845a1c8395cdd7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    47338fcc72441db8a971204d651b1b6b2b77fbf3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2769f1f1f02a2bde99169fcba290735f79e1ccd2bd77bf2b63a3f4691d215e7f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    78785df54ca301d4c14c602b055367f50e86bd868a65024d7bf320535da5d093ff3cd869a1dc5dcfbefcb8328471cd8fff4b104cf75dd7105a79de2091eb9fff

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    47db24e1d139351bc6c0f758b7af0b39

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    004449949b9033391bad259416491d08167d4440

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5700d966bfb17692fdfe7ec176349750d83fdac785a3c53cc605aa37543223ec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ef46a5993dc7340f8256479d555bca1a10962183d1d8568f4dd97a48a0d4cff89fd1e062ae86f8c17fc8efe2882ed6c804a9513764d28a36cb5c4b88e8ff014c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e3b7ff88bc20e03b0cb74d006f97a56b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e271be4289c1a4c5db50932338b2aeac64529939

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0e4ac23b514c6b59473de296deb97c2c5a5f473d016bcfbcd905ee9083c1adfd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    08801e0dab745c0d02abf032571f98a1ad8d305692e4af8f5005c3351ebcbc06ca04b55bff7b1290fd7ae701a09343c20f71bb7eb6b70ff6beed04b4f1b58f4c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dc037f2a7508b3354057e8ffadfa3df5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6ade9018e55cbdd7ebfd7ffd936d158e6df00ded

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8dfd82ae3f0c1cf856798d37bfbf09a97341c6dc3032f024bcf8462715dc1f47

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    144501805c8f343e12148e64e11d375f1105d164cbc76f9847d7f78715ecdbed69a367ef12a1134a8c372792044c66e36ae84a7ba664a0dbc440519b0ca32198

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Local State~RFe5e81ff.TMP
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1005B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f45539c1472d011faebe72f89c2553c7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3fa265bee1696f40a257720418d2eada77ff3ebc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3a66fd8f026f1f352159a5101d5d2bec7155c1e1a13f123ab86979ad899e94b5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    922b6ebdf6dd9e455594cefadb5c916025eb3dc7ab6728df5e463d3b1665bf4c016332afe50680570d333f2c730159fe52c0e9e442725b3d61915bb0e6f0ee87

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fd53fbf26f31f7ddd24e99f203848e0a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a6bc87484b13fe243243911923fbe6562999b92b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    80e14d0247e1efff055183210cba17c6a2cb0123bcee61a3055bad1beaca4a03

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    22315f562687e865d4e944583a53e8c83c83e90522750b0bdf0909611b244910134fbc04b0afd396b6f191cac8c39f1c58ec07a15152492fea6ca8076becbec9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f1998107017edc46fed4599ad24cfe53

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    47e92f0646f0de9241c59f88e0c10561a2236b5e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cc6838475e4b8d425548ceb54a16d41fb91d528273396a8f0b216889d79e0caa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ef7228c3da52bf2a88332b9d902832ed18176dfff7c295abfbaab4e82399dc21600b125c8dad615eb1580fab2f4192251a7f7c557842c9cac0209033a3113816

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    21cf39beee4d807318a05a10dc3f1bf3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    01ef7fc09919eb33292a76934d3f2b5ba248f79c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b766823dabbf6f78e2ee7c36d231d6708800126dc347ce3e83f4bf27bc6e2939

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0baf8b0964d390b9eb7fafd217037709ac4ab31abcdf63598244026c31284cd838f12d628dcffe35d5661ba15a5e4f3b82c7c2d9226ac88856a07b5b7b415291

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\490a5441-f3d4-40b9-9cc4-1ba7cbcea41c.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    26KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    69b8c3989d2ad9a6b7bd2109877b80fd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fd8bba3a2169c919da67e1ecb562d725f506c47a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4a281f9ef44631896f8a057f472d3140738e40d663bac0b984c5d1bf78dace7e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    800100fe1851a9e372ffe89f67c39d34768aa75b0755220e4b1c42fc8ec9b79fc26af86cce0d0d8843659fad02deaab59f4b6232583a8bba52788087283936af

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\4b428541-ab8f-4bbc-9786-5ef432ad2db9.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    147476d510a9dda209d216e3abf66cbb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0f1ed769a199bc7eaf478abb778b7f8149fa0789

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    759a1ef33b914ad96f109274af3a06c1faf1c225797dc4dbd39fda2550d67830

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b2a98831bfa686ab988050c2b8faf2f7e9467677fe9699536113cde7f4b2bd396b1ca6592c893602b073385f3a4061fc2954b4dbf7ac68818934dedb1cc317be

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    211KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    151fb811968eaf8efb840908b89dc9d4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7ec811009fd9b0e6d92d12d78b002275f2f1bee1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    83aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000030
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    62KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c3c0eb5e044497577bec91b5970f6d30

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000031
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    67KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1d9097f6fd8365c7ed19f621246587eb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    937676f80fd908adc63adb3deb7d0bf4b64ad30e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a9dc0d556e1592de2aeef8eed47d099481cfb7f37ea3bf1736df764704f39ddf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    251bf8a2baf71cde89873b26ee77fe89586daf2a2a913bd8383b1b4eca391fdd28aea6396de3fdff029c6d188bf9bb5f169954e5445da2933664e70acd79f4e3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000032
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    41KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    78b45f66500680832e342e6fb8f0c7a0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    457528aace12ab0b6487a490d7b8a6adb13dc8f0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5cb9b5d3fb0be382aa00936369c7589c938a438c3942c9883072dee465458c00

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6c1aad5408b7c02a828596f5030fdd310b78b79dffdf3b3dd997aa26802b55026bc18d7fff44a0e3fadef8087b43964262a9894fd4fc06de1b229bbc6d3b2b1d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000035
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    65KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    56d57bc655526551f217536f19195495

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000036
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2e86a72f4e82614cd4842950d2e0a716

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000037
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    931d16be2adb03f2d5df4d249405d6e6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7b7076fb55367b6c0b34667b54540aa722e2f55f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b6aa0f7290e59637a70586303507208aca637b63f77b5ce1795dfe9b6a248ff3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    41d44eafc7ade079fc52553bc792dace0c3ed6ee0c30430b876b159868010b8676c5302790d49bed75fa7daa158d4285e236a4be3d13f51ff244c68ca6a479ad

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000038
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    74e33b4b54f4d1f3da06ab47c5936a13

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6e5976d593b6ee3dca3c4dbbb90071b76e1cd85c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    79218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003b
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    18KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    41ecbd4c6340a0b435d81c715203fb57

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    794802b9c31b6daae2e0f4a7c11781c120f7451e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c41a52d3c55af8e083cd377af27fb4d443169b61dcb2878aa246c592939cb839

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0f1a00753d0d092a6374ec652ccd0f2555d28ef195e10a33905a5957e24b3603bbded8fa08f88907ec2a34c37d15b379a6a51c4c127221f0bb94be680f5fb805

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000041
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    43KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    209af4da7e0c3b2a6471a968ba1fc992

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2240c2da3eba4f30b0c3ef2205ce7848ecff9e3f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ecc145203f1c562cae7b733a807e9333c51d75726905a3af898154f3cefc9403

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    09201e377e80a3d03616ff394d836c85712f39b65a3138924d62a1f3ede3eac192f1345761c012b0045393c501d48b5a774aeda7ab5d687e1d7971440dc1fc35

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000042
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    74KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b07f576446fc2d6b9923828d656cadff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    35b2a39b66c3de60e7ec273bdf5e71a7c1f4b103

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d261915939a3b9c6e9b877d3a71a3783ed5504d3492ef3f64e0cb508fee59496

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7358cbb9ddd472a97240bd43e9cc4f659ff0f24bf7c2b39c608f8d4832da001a95e21764160c8c66efd107c55ff1666a48ecc1ad4a0d72f995c0301325e1b1df

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000045
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3051c1e179d84292d3f84a1a0a112c80

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c11a63236373abfe574f2935a0e7024688b71ccb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    992cbdc768319cbd64c1ec740134deccbb990d29d7dccd5ecd5c49672fa98ea3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    df64e0f8c59b50bcffb523b6eab8fabf5f0c5c3d1abbfc6aa4831b4f6ce008320c66121dcedd124533867a9d5de83c424c5e9390bf0a95c8e641af6de74dabff

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000046
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    53KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    68f0a51fa86985999964ee43de12cdd5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bbfc7666be00c560b7394fa0b82b864237a99d8c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f230c691e1525fac0191e2f4a1db36046306eb7d19808b7bf8227b7ed75e5a0f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3049b9bd4160bfa702f2e2b6c1714c960d2c422e3481d3b6dd7006e65aa5075eed1dc9b8a2337e0501e9a7780a38718d298b2415cf30ec9e115a9360df5fa2a7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00009e
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    303dac5282e88d07096c1682c480da19

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2a1c123e126bfe40c20a0422dbaccb593c19204f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    42393b3b70d13c24ace65b43f94329874b14539277a431b4bc6e5101cfa0a314

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3ac03bb9b77e9e94198bb5ce934037b32295c6719e3a077f4c857ec7243260d1a04650d51938fade40919ebd9b5a35c92c7b8fc3af82f107a31546a0d6f9e9d5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b1
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    50KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    371af0b2c61a59a2b6be16d3b0e436b4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7c79625f085a2504c6d996f6fb319a6db5ae18af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1f9fa0352358ec3960d0ff966fdcef80fc2242221cdd24a4d7121100e5fed3ad

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0938d931ee1a8faaa306bb3274b84e52da1f9a9438f857d5e93e1204478c4b8f655ccfac2fb28cae5947bcd10e9aeec6c04bfb43458c044d8a3c573bcd21b9c7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b8
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    79KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b27a88f5ada1ed7d9b6d28a89f2d20bb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e6889172ee2924344477ea9dcc212b14c6e4c25f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8a2ed1cbc013e844516859c603d60232f499f55deb8ea5e303203422d1ba01ff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c4dbff05f219ee5a1ec215f356309af57837e6c2a516e6329386e826623ed11c5452f2108ff56090de7d48c5defe58f49184daeb06d05913d6b24e3eeca3b44b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ba
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    25KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    db56ee2a7b47952a5c17742d671e2bd8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8bf0dc7e83777c4d64c2da541e22f9a771534080

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e2c23fe9088ab9d11c254612c341213dbfe11713e07d55a317f0b565416a97bf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c316fe960075b800e35fb2d0cc5f774a81924a192c560c2f9307b4255f1206f0809622dcb013cefa34292cead5396aba0cd3c582a0ef414618073745954efed2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000bc
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    54KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ca025d2d8ae4b3dc51e058b782590501

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    eba33b512ac06ec853250fd52a43f49af25de701

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    be1572389dbe49a82429e9db9854bf32884bbca0825031cb1d14d84f677fb518

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    45befeb37605f646801ce73e483ed461c808f7c15ef2ce5e6bfbbac9e61cd76e614602ebcf6c98a8ae09b3c28c7c2036975c26200837828705b13596978a3985

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4bedd14db5f400bf61c7b3c5ac87c03b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2334949d81716bc282fd3ee415501c6cc80cd9ab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8cd18580e586fd1001bf62b493b46fa2ff082ad3c46d667793790ffffdf5cbd1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cd8468b41c86d86d16734336d272fe4b602d33e6d31365159a50de1ead5d484bb5291140f50e538497edcf366f2a8f3d240cd1b28745efc2ed5b8491f76b6761

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    48B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2217f8d5045745d027a32cbc5a748d04

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    aebb8d2b0c0713f5f9857d4c1a48120de81d6516

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9b6950fe76e8758534de6f6285a934559841909ed39f7cd7bd6924d12b93b1ae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b2a9978996e7ddd0ba1559f60edc5fb5a7c6e29eaae94d6aadbffd70ddfeec1d5a5b35d0975ebdea811831e8677d62bfccb21db7fa43431e438df8c4f8b37cbe

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9a98af65c45cf77c9e73c390dfe5ffec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    aa182d1085cc9689577556f0889d94895cdfc49f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d1f86d043064099b4c0e09391e06bb951856c0bd505826c5c3de74182e673cb5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6a8aff337b43617c3662ab986f89ae235fe05e8269ccba74cf297bfcd1d37e769ecfcc59ba989e56d142f5d89ac866fa33184b748e15cbd525c07d28142b7f00

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f921e40702c0842623556738731e9b4a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    969214413bae3a8f69224e817a2c4bdfc8256aa2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b75f0e28ffd902ddfdacb7afdb75dec9f36bc2db557bed54bcbf76d6e483b3da

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a74622d37cae1956d4efa42c7259dbf3445bbcfd1fd4d0ecc5b28d2e6d80079213ef38df722dc447abd0ec6c5f6ab0662255c122214468049c309b6b65d772a3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d884c23b0ad8beae851d3a938c9a2550

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    596cce4b6be281644f94ea2b20d840faa2e1179b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9cb7259762934140172b3a964d5e8a5cd48492eacd708322498368671c12a642

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    65df7e6cef2e55ccc2b99cb5388400b158cf81b1aee2fa5d6b0a951a869d0e523e0aec4e053dcbf92242cc99345c4ee9f0ed454765f55722e441dfe4f0b39ba8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b9185ae2fcdfc32abffb7767c4cd6193

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f372d854cf19b1f05500c3d5c8e4cbe9d613f812

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d43397c1a3840897d030f964aed938d5587e0573d6f3a5fa2b4db6decf5463e0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6cdf867db7198728890af7ea8964357076c12415002cbc7e1907a95cc8f7810fd4253c360f49003cc111954eed326304b33e1c98497c69d69c1cd4d7b82fe4b8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    111B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fe5f61c4c4ef9a9813ce969d65170749

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b9cd0b1dd65e6463d179159dbdec536733b12656

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4b4ef5ed41b47eeded05f1259e440242e82d4bae72f3505658e0a0351a8c74ed

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bec3a2e05e09fd142ffeee1b29508867d64700a89456e82c2b53efbea8f338011717a8e56791b905f2e66f2f03621f862189ededc88dcb9cf7e98ab535c9d2df

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b82b3c57493aa4b5a52f09f9e3e74809

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    86a0417a3bf8b733bf7aab34081d3b2ab6571a7d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5956eaf376b2be417f7661ce271046bbd324b844216fce07e032b1f194391c7c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    80b536aff156bf0409ec2a7d7d894bfed1cb8aa5e31ab0da63605a91e00093011d83379da9360dcb38d55388cb0fca7be401484432bc6648c4292cddba958d60

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    050055ea53f0501353764740d543e72d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2e70cd385bb490ac170383a22ab26cd835f28ea5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e15b54078f6f9d17beb2b71dedfd06c4a5345950a28b0c1cb3976023e3bf4608

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    473b16a7f6589a6d820a27e0519ae5da7f10bbe3ad57e05d65c20350a89296a85c24c25b48420b01265deda4dbf3ddd12cc210dd2677727cb47e7d58bc049663

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a39a869cb63fe4980970155fedd642b3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    21013321558a6c9a53e4cce3dd02033e55313b9e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9f7b40ef0fc9c4bdec14bdb5330e001a3b8c832c14041da18fb61c71529012ec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    407f0677b59c2354505a1ea959a6bf5a5c1bc05d1f215ecc29547371d277efe4b73efbc737895b2b5158d17d52bb5a78ba26144323bca7faa028d15b86cb1720

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    14af61a4a5bc0a6a19cb34d1fcd5633f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    47431ac5aa4532f48fb3e0932e848c980beace12

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    aa88f68c4f0dc120679bc5d441c3c50e25508b2e1c96235c7a85e8599cb47c33

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4507d81ffafef3f13f993147f37c9fcf0de4938bd158cb2291aaabfccd38264543fa5447bfa3d201b97b6c2932e1fafaf7b7b7de0e00efc5db67e1a10044c15e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cb826c3ff215bcba2a9ffba1c2143c71

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2da646a6aaa9a0ada22c86b74f87ee3cc0ddad83

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d04172b9a5dcbecfa0360f04baf0300b1b78a8dd955c6a7536f9eb40cec1d49b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    839a069f02ab135d802b0afc09e392ebd29b34c2fcee946307459fc6da25c25fea68f1f01b278a363aea5bbb386e77f9d7c9028f024f066d2adcb39815a77801

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fdb2c7cd169f0256b22e83a312fc946a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b7f88b7090cef48111cdb6c032c986beb8ea7927

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    08064f94853bf00d6e6366d4202a692a6b4542eeb5d7ae9377fb8eb1f39e61d2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0fea4bef7c719096ddc89dbbd063f5e44db19532db0894af4b2a3bfa87a074fdb8e8b297a302db18de4c3a87cdc30a2936e9b867edcac9552f3d69b1cdb95065

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5495da8db6a59a9f2a7c6ae72f7a653f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    64187c1cd44a188da0e9c50ca4384676f7a1b594

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    067d8bbe195b12bf586792c5acc0942a45bb9b9be45f45c212e528abdff4307e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    84dd7fb218d71f90a42a75e1a7c578b73b7abb2599a8def44b8dedadb36144e2f1e44d3386b98ba6f64c89048a7414625177c8087b4a2b581902f56d61079396

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4271578d257a84ca1fae4eab0690f7f3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2af60fdc0a8984ab6eb83060bae3c83de806c08b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e2ec76374545b3990126ed14b872df1a49721c90b6bbfa7be557c22f671f6347

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e823fd1745f72323ceaf242c88a78a05bb0f1cd31f7fd948b2fecb4a913066305a1a2e0c962bf133af1e75f2c5eaed200f28c98d43113ca5134d05f16d515f80

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5cef3616fef751caa37c559e387f22a0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4c2605a06bc43bec24072687208ad0ff1e89bed8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e9fc669f76866f98856cf2456452b54e842cf2fd462f20012aa2e56944cacc17

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    22d333ed5326c27b2644c421b3ce1671321dce25bc1a8cd2f4cd107668d06a22a2008a4030d305bd1df6a5a39235a7c1a369e7449c99763733745ec5e35624a3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d8e51a3b246ccc4c25bbb8658d91d1e4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f73719a7788d920d1f698c3511b2970c0922da7f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    dabb773ff7360b17fdcd2db1d502ffe337509a32c535d57dc28db281c3eb998a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8fc6b88bab119b2408034b5af507c0094d917c8b28f5cab2d758059acc04a6395b883e78271c04879e9705862c975b7858564edd8ba66a0d00cd1a3ff452f438

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4a9c8bd6335cf7804d99d40cce68590d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    adcb2a8778e47799f9e085c2b1b2d6738da3d26c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fccb4e8ba9907e40fdda3b6c56ee3cde7a8edad4d268c3b16959b65a3e0180dd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8afae20dddef82e1a85201da2e9557c9de0ba16ac9595024ea1a7a62f8ebea34618685cffa84300fbe194b451405fdd431310ae1c8bcd24341b797d48dce6042

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5ba0c092f76fae174508b74291b44388

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c65faf536f011fb2be98b742942b2ea8a81b82b9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    38af3c06487fd8d2ec0add366b9603eb399ec34294774720d3dcdf99cc03a3dd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    525658d21e4a2ebd478b27400a7b5bffecd57b547cbe6347755d22a0c503a82ba4b6b4cec7e4db11828ed45cf92c2e45776cacefe135b8754ff0b344ba10d855

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    54d6fadb0cde0aee81cd90e78f673c32

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    62b6bede369e0f891cc29514ca4ad27bd3b7c558

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3170fbb2f8481a34bcafaaafefd7e6764b83f0ea01b9cb9725ad81bb59257048

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1304d0790ec195b1ac98e37a82a6a526d7f0e9d141b7b89a9465a7fdbb4e096ff92e849a6d8d457b53a9a61cbbd3e2d1c31c2b37b47272989bd4bfdb9c8cbd91

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d58241c8b64ed9b690eaca7687535701

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    00c5d29020798a16c720b7079cd2ffba69d8acd5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0dba7c3552123f20d66527017d6c1a7724ea2e277760abedc0793f5ce3a08d0e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7a1fd9099ce5d3ee47808b2938ec230a11bb80f21811fd751aa7cc2199b1e6dcf174b56d8bb564d996e14c64625e33c48cad2bc296e34d200e0f0ad4e8530a09

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8692931f87a747ccec7e0440c39bea1a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6edbda743176e81e7701ceb0f11cd18f1a40256b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c7d50ae1543ff8a1dc8af7489625202bdff3cad0d3e0ca8405570f0b5bee603e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    10d77eab40778add5418febfca604eed56adaccaaac84845e0852c3edbea09c2800b9ce516dced3c3e51e9c361e5e383aa1b23ff0009fcc03d523c33d6ed8c1c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    248e5da56be5fe614b311b83d7648d46

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8d6b59cdfbe3fe65252034be4a33a5a877522e05

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e3b6c3789443c4e1c7ee37dfbb78a2305b064286ed85e7933280936788e2f2cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3def6a5a2bff9827c4f13a1e1603fd7b5c8b74bf7aa8ad66e6ff217d95870d19f2a93a39db1ea1c430dc566abdffb42cccc656cbcdc6b5b5ce63d9e96f6bd8a3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_1
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    264KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d0d388f3865d0523e451d6ba0be34cc4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8571c6a52aacc2747c048e3419e5657b74612995

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\MANIFEST-000001
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    41B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2bd16ca283e1ed9c5d9f8db8bf217530

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    36735ee3d46405bf69614440ec5c1e01f8e60a76

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cad0364c1a75ea5c7631923d3a9eb2f83761d96ceb33e7d4c62aee0298b789ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    37e4150a79599f61a4847fee364f1ba17bf69b27a3c983e203d6175f6bd9734e2f6c0090dd8aa1421710b8e58eac43a407037de0403344a966403332e4b1e58c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f4db0abefbd93242e02bee99b21907a9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3ced9f819f5a3ad2754e7046f1244cb62b26a666

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6f56b5e4f542b0ce60897033124db9fa962ec3fa8102e7a98ccc72f63db194ea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fa68f4566d49c8a402e776e99bc270540c60a69b1fa71cdae4daf226b4567469fc425caece8e3da4f4581fe9d50175e6e9b6e90e5115bc29f86077f52ef10b60

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    39583d4723159c8355be557aa1196da9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2e46ce3b1d50027ae97931fd71d6245fca83c704

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ebe76530659184006909980dddf491b9b9eb6d8c7b188d2bc3a70f554c024f35

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d2fcffc34728dc76532ddd578597005ebfbef30504c5927e2aa82201981f6bf6c563f5ba4cc4da0bbe5d57d8a9fe4593b7a2c6b95501d97d6425776687d15dd1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9b68cf9fa94e22050579be19f7731321

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6977b53615f4c0ac758cc176d1427145d4bd48ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5d96d9f20014755e31c6b9abd25b18bed9e04eab1ec9bda0e161aeb43b77c615

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d659ea3ac0934e9f4fc5a8c4a4262d546a2de19493cb5a2fafa2789f18c122e73ef414c96667d21cf8041ab1a721507669c9efea1d5b5e365a94b51c630936b9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2162520053d61c6d84907b670a5b81ff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    133c0a8f3a2380771cf745eb37280f08ed9ec6e7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0e25117bd49afb6cc155e5824cfdb431f36e8c8345ae38c55575f41b44d0711c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a4e26aeb68c000f3dd43197d05e32b4e30dddf8314227561bfba43f5f8418b3b20601631f500392f19e6fc9ece848b8b14ba2d0425424dc1dc19bca8c129ef9c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    10cd3cdce17ae395c09474f27ec72ff1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1375ef970f955e26a9e4163fe241ec418df3e4e4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fc61ed98817f0e0651b73ee16cd20c07e8e88b337d66883165234d3d1a3b7d5c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    83306cf685cb9592134957903c7cc0d7f9ad7e46127281b93a4f937ba5ccc5380621f67c95e80529c9579dc138f9db5617e76a4b2d966ea5e7aec6dd6365d805

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    11323fcb6204cca2bba83075cef7fb24

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    727bf7caf3a54e95953d82abe1dccdc05e3fcd33

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b1071f92041d0a4facf55511b2e6e2c335835ada4ca5a689b407fce48448262f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f5b61bc520ea5c8e017c53688058dfd837966584fcc92e4082896ee84a02cfee4ff3d250b127c8a28282a90357bb63917b3851f7b7742e88d83a1930ad0f1a68

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1df222db29aaf1b94502c3f73a1a4d3d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    238478c247f2f8a862e663592aa308ee5be27fc8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3142407bfb60bb3f2a3cd160c13b517b11b24869aedc185a80398133287ed414

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ab664c6fd198cc1f16cdeeab3237e918058e3d951f2748b9fedc8f5aa2ce89d4ba253e56daed83569a40b587ef90f8bdc182b9f2bd4699fa7a48a22e48af5bb0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2ea04292dc34a5fa7ac3e0367fde7025

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6afc59fae98f0666871cb3222a6b0064896d195c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b83c2349073db935759149af5f9c74e3a25ab3d85593c9a530a24a15823134d8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ee19d0e81f10903d1b98f7dbe63efdb44290e40299d7f1b1f045c18d478a4fad0f94bccbc1a663c541eefc00f6f1fd5f28a5fb6ee353b63cb65e2770d21ff459

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    76271a8a85a171a6747152909fe8847b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7876d52375bf735ba30b5cd208e75766f02e58a1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    98b8300b066fb693903cbb5d47b0235b86f1660f9faecebf983b33541d2d8dd0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    61c6adaf16b971a44a031e7eac19d708a70b14fb06df7ecbc3974ad9f682ebe7f546e78912e67ee6a88d1d2c2debefce13f65ec0d888080e488cef40b79bb69f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dc0923c522b42cf4fb76f63bf184f7e1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5fdb978ac96263a54e1a9386dda4a6c874562421

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bb09cd1e81d8ed5416991164c4de7fe1a81b17b1248fbd9d14be1861b6190f07

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    dc5fbf6b9d20658a24608995e8a19579d420243c9a0afdeae8b81136ac00202b926396dca80bc14cf0e15403175d66554ef9006f9f020ab96999ea2257ecac58

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6649de30d392f421f3ed2f9577c04737

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    23b38f1a89ebf8260b98f3533e519d8ad2bde6ab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ddc9994e32acddd1b81b5ff95a6606a070fc80be4e549d5d5bc1ab6bef9e3b90

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e11d7efac7f2c32cd7a0c7302bcd41f9a27e0a4d7e746a5d0844c2b61fbd88b8ab85cfc7bb53e1ce3d206d3423b8758ab75a01009dc2426230685acc7462671f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58843e.TMP
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    538B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    943a28d2a8abd61c1f230a24c7eef8bd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f823b21b91f2f4bcc78f6803d80ae1d393ff5569

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d3b5a9af67b39edc42cc20329273abd8737aa0a6ff454c960b235200e0a8c49f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6d9e607bc3dc86a3db8791cf98ffe665e8d311724afe2c4acaaafe8169600d6d00e142e335fce404b52975df3b1c6645d178c36ded93790176680021a13a77f5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe599040.TMP
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c3f55cb5a42e84b69d99ac39f68611f2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    04266417ab4f3fe7fa59201e1f218e57dd2b54d9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f7b088b41227851eb29a3e8c4edd59244193ae7e44b8caf59bbc10c5099b99ee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f516402b6e3722a08b6bf3a2ca9f165e1b3c06f723e206373873c44fc409d0150a932623ee283c7a487853947c2e89eb20c9c40fb7f4a9c09ad972937e69a5d7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    16B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    16B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9a8e0fb6cf4941534771c38bb54a76be

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    92d45ac2cc921f6733e68b454dc171426ec43c1c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9ee9211a57c3f6fa211fe0323fa8cd521e7cbffcd8ff0896645a45795dc472be

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    12ed22537dcc79d53f6c7d39e92a38f8fea076d793198928f5b7a5dd1234d50a3c0b4815632f3fadf8bc4ef0499773d22bd83f961d2d0ffd8afacf471bd3a5ae

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d926f072b41774f50da6b28384e0fed1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    237dfa5fa72af61f8c38a1e46618a4de59bd6f10

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4f7b0e525d4bfc53d5df49589e25a0bccf2fcf6a1a0ca3f94d3285bb9cf0a249

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a140df6ec0d3099ef374e8f3ece09bf91bc896ac4a1d251799a521543fe9bdea796ba09fa47932bd54fa939118495078f9258557b32c31d3d4011b0666a4723f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_00000d
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2a029687e73114ebcb4fad10c0114e8a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f09cbbed46b9f8c731568bdcee13024e89bda397

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fe6e92a5b020858bbdd8089533c6f22703bc5927e22f689c384164096705b11b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    211dc45e2bb5739bcf863c44ca8132f92e895b3c95d074929aa4338698d53c6ccb3a8e2f23180260d9226073f4f5cd21a200010a7a224de7c8ac2e1cc853730d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    50f15d4f2f64a56c1a53dc765678f25a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    abba5a9ffcf8c7bdc02be071abd1943671c09350

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c7c8c062944c41436b051dfd3693f98330c907e4c66a6d77af46956ca4a254bf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c69c00005e7273cd86a46413dd5bae26677c0f46323940764cef7e8911b436e6018f1635cba96fa0613ebf560953e4df0b3145eec200a871c88c3c6b245d6f04

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    af0d9085d11bcd30a66668809214338a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    381ed6a791ddb00f31332a31607378c79dde2b37

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2b86a6dcdeaceb232745a005d88942d6ce7b4c4d9dff4f3fe4177fa63699514c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    742000dc5d71cf49efae0fe90aec8649c373a934519eacc5eb8200a9029867c974a53538b1bc029526e35e3c3e07490feeee4d1d06e8fa055bb3b6a8dc958b9d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c304e7d38137f79a17719784c7ac27a2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c8ae67656c2e9b4895a62f5f736303ce06071579

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    45f4c394076d2b1d55f1a7cba98099f1667cc28ebfbd42afeb09200f7dd407ae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    932ec5303ff870cee3b75f2e3e582d37f3e40cc808d938e84fa43ca951fff5b6374a14d1687d00b045d2300728c0f9e688c2e65f0666e1d8b6d34dd9d6cc197a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d5510f4855f9dec34ebb9d51c196b754

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0a875fba8cfbcd7ab145b362528395e1e08ef737

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    47860ee90ffe6c99ba4092ef42a31aa5af279297c40a93947ebaf415cd0c378d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3677ad3267f6aa413e49537590756bb86d3681a7ec3b9f3e1bc9297ee2854a8dff8c7da568c1a9ddf6d2fa764c1faaa47510ed08d62156881e8e8b6598f5a89b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a6931f31c2c7671cb1a63953dd23f5ab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c2d799e180466e8612e04707c5e3466b017a4c58

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4c74601b42d195ac42008bd8f320a49c835eecbd93a05b80f35f1a93558f3b45

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7ce1d3bf3ad449f026906267ed1875ad8003cc1d38a3d36d2290d28fa0821bd7411e26a534917ce259d4f00b680dc32e40426e56bdb58c08fcf097ba44fe4564

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3cafc80bc3c73ce51d896fabfdc2e165

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6ceb39435f7793c38f84a1640dfca87d01041b11

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d5a18078ceba02da0b97b09c41a78afb929212557d75bbf882afdb3947305f71

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    da25bd5e1d200df63ce6d7946b1f57d0dd819e08cee03d4e432be4a70af49778b6d436e2f72cbf03da0681378b622bf4f1cf8be1f6821e128e81e20e2106da3f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7efdfc905a29ed26bde2accb1a3b2a96

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8ac347d971b94b4d000057d8ec3601e9ba5ded4c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e5fef2937e50e694bff6701cb6852ab2a233c0a1fb78cd5b07b33e0b8b3dd316

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    96b97e47e4644f425191c410c1661b05c8f4a4e0243767d93fa0f493aa96c1a4b5fffaa2b52b0ad9ba0e7fa5ecbf9f07f7792d427ca18d543b2b5e7e315e5672

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d8677ba3ca45dbc9949d3c9d9207b907

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d5e8af59c46ba1b3ba4ed8f2fa4800e4b53151af

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5ab64aed4ca8a0bdbe7287ca335fb68e3ab70a017cdd0e9641db3e9808673e49

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fe5958bca8d4de58097f0d73053d20f80433d376a8b988922e26dadd5d5105a886729fb606089f6d7d84d498668b5ec9216f389bda30ea9be476f0a00a0c6074

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    12f4aacf9f8063dfa094cd9f4ec6b6bb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    89e9be87c99ea0ba904213506cb9ec4b3e999f60

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f11659d31e470f849e426e47e6ff6e7068cb26b080e0ea9ca37cafe924eabfd0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    835344364ac69a1f99631ab8cba4ceb1bab6c80acd8424c6611e12fd94b6c63e9f868c2f73d5c545d520c69fa55fa81366f7a3541c18cab07f708fcd362d6e2d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\add22538-8a8e-4ed6-b5f9-84b4018c14ec.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    45bfd661d3ff103e4f3458e88e6b8465

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fb1f5dddda8e6c5bae14edab63dc8e8f7e14511b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ba7edabe77bcf6f4b0354151342dfd6c6243f0fc3aaea594499e3416594de597

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    77b53cc25e9be9c28104a254b52c8d9f860f12683b3871b9dd6f72dfbc948b26bd394dc9e663d01073212a2261b8ac42c2dcfad1ade7ff91bc93aabf96025597

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\e66a0f9d-2fa1-44c5-8aa2-e9c553879e0f.down_data
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    555KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5683c0028832cae4ef93ca39c8ac5029

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    248755e4e1db552e0b6f8651b04ca6d1b31a86fb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bd46e85d4c415d6399980d58ee534ae3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    42ad1e0bc18975fdffd62cf4fcbc6aeecd6e97c1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    73430968c3ea5381b927aad54fad64eff4e8bdab6a2ff24ded2a74294ae0d889

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5468c689739c3e18b694e991c1c50a83392652f2506cc63c67eb4981ec3331f6202c7880df15306745ca1ed7861373121e4e94584bf0432c05b20e503ea15eda

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    72a2bfc58fb8db6a6cdd9231d9ada779

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a54dca51df13127bc98c1eb97663bcd5e813b934

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3f1baf48fc55424b066e1146bf41c1a2b84085eef3da7c434ce2ba141be40c37

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e16636c4f02dfa5a418997a9f9f9fd7148bfee9e821bd25f34e2e1e6b8da5a1bac04354875e8a5f6d71a57eebf87a2fc0a311f6838e1b8060f5ee60f37ce4785

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SettingsCache.txt.~tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    846KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    766f5efd9efca73b6dfd0fb3d648639f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    71928a29c3affb9715d92542ef4cf3472e7931fe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9111e9a5093f97e15510bf3d3dc36fd4a736981215f79540454ce86893993fdc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1d4bb423d9cc9037f6974a389ff304e5b9fbd4bfd013a09d4ceeff3fd2a87ad81fe84b2ee880023984978391daf11540f353d391f35a4236b241ccced13a3434

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0070a586-390d-494d-9ce9-20f4c86f9399.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d343a7167bf2962f27b54de17ec166a9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cec2497d5ea819f05be656b8e15f79a6eaf27acf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a00f73fe6dedd17fd34252c40d89c6be5524027ddb2c0effdbb298d7d7065de3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    64ada12e0bbd202c2f4817bb804d7583baaac469eaac0fd8db0df6bbc9d8d33603feb0cbeae6830b205fa056765da835b0e35b0733e3ce8964b8890aba382a4d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\19c8f68e-a614-43dc-b82b-81d74bffe5c5.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ffcff8e2ba102530ce54f9ea1529ce48

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0d3ebcf3ca535032d825b6a0c5a4c5e45733033a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bfaebcbdaf420eac93d20ad94680fd13fa391bb8d4f7a29603b5172628fc093f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e5c8aeccc919a8b07442bb291b1da38a0f82f5a1352b8ac1edbbf9b471675b92cfae53d118c819ed32dc8992ef8efb943e8ecea73d28706a7c88b8d83fd025ec

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\295b2cb5-bb20-4711-a1a4-562e3df26b64.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    839KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f50e00df362d5a597b9e7f549df2587c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cf6aafdc3f25bcffdcabd3a5db2e40d1cf42dbc9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1518106d36a5770684ce0cd86279e19ee601225d9222f7f555421990a130eebf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4691ef983c58d2f027bb0a283ed0a3b11da972588c4c4ab3462fd2e4546f0df85ed1c1f56a481cd86470e3ed02ee8859f22bd04c75a47ce1fe5cb5c983e64577

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\45250a5e-2e1d-4d30-934a-401cb6e9a8c6.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    21b06e448a0bee23eb6b80dfb39f1e82

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d60b3a9021a704247af4ba58bd539d42f780661f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3cad9f24f2ec2bee7bef2410ef713924640bda964e865096db6dde37103481ba

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9678b1302eb289f04c0fad0a60455da7d24da4bb72177561f8668f0995d695485eba915bb222d7231a8188ac6ff3b4b0ffbbfe3b725b9c0112ca6af9465f5709

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\534a9171-3326-471d-9809-f9c0637c46d8.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    06d466a1cde4306356506b35153c5ebd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c43850528e8150e1f0e253653d2f0155d00585fd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6b1205e9b435c6241ab9c244b1dc3c309c1d82211268501e71e43c4425fbf590

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5d79ae61fea7097ddf4b5f2c639ddd1ebdffb7d0e69b74aac47e166afbe94e88e3a4dbd1cf34d55c6c8b0fcba3c30b676c8460b120470c17278caf22896b0b33

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\836dd036-86b7-456d-9bd1-d310d89819aa.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bf3e019761e1a00c8ac4397d12411d49

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    58059e9e5dfcb1855c7770fe34b48dc62150c690

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    66e5674d567e1db4afc33ad8b38edd2b2e3cead40d329f10328b6c50f4239823

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ca7929f708f01f32c7a9ea01acca88392c0efa2cf0b45d9c0056736306a57296125e3616d83a6fd65c497580f404c56a62434b4cd274494efb3a340083a36202

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8ed77451-ad67-483d-bfb6-a97141caab3a.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7fabb7813703295a20612e6c811f982a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    be28a80def657caf474829dec119858325115d9f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    493bcea5b2aded060e245e3285276813795831006abf24abb2463479148fb570

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    724f2091a84eefb064e39061b8787511f08b935e552c706796cb1ffd2a4b2451c30f3e47c272b327a2c3164fecab018344908f76612aad9ed39016215d3999dc

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D566D7D7-DCD6-471C-8109-BE0AD33199E3
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    64B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    168f03c5c241049561d93853fa2304dc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ee086aa5bc60436a75015003cb2dd27ae57620ff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    374d172fa5910a136fd3adba14744e6f740efc9dd62e34f870ea5698e349f60e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    169897b850ad3fa154452c34b87813f31723914110bf41e711c614e18b9850d036a2083cf908286a406d45db1c4a51f3b320792672b3287cfca08e756b5ee179

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F07D8C6A-04B6-4025-869C-70A788D7B5C0
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    72B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    42dd274ac7b94cbd9398ca038814e000

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1794fe08a4a4752ad06224b85e26127553315388

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0d7c66dd6d42da6db45d1eaf6f0b3d59fd6969a292e9219225ac86923f97b12a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b68d277dc8bca627fcaa46930ef0270dbf1894c65c60a534bd521e9954bd8c44fde1e4b2faa9a76a952a5589745a7d15d9610e12ddbd001c2106215820aa644e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\da790e06-504f-4629-b78e-1723748eb5b3.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f75cbfbb5eaa5f46574955ed6651da78

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4ce276c03898e57667b401761fe1df5f11304a68

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    643962e7cc16bb8e9edbea5f05473764199c7179d06a65bd88a0d101d1d5a9bd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    287847c5caae39fc80e90ae105a5fb0c9349f402872721c599eb9c9ccaf171437879f0ef8bdeae923bf4520befa316b60acd3e975caf8496f05dad24e1b34e40

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec45a8de-a81c-4458-ad8f-cc1537805dd4.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    37ca6101dbe6d2324a651fe678e9c97f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0b478e9b5e83b6a45cf5fe47e0fc0a97e527ce74

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1d0dbdbb94609afbbd7a7b123c0334996c0ea928c41119f7a3063ed0b61c1f54

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a53e90fa5fe10eec65112bc4db96cfcc15f3a7216cf3a3f93763373faf589acbd8a1cbab93a5818f826afacecf165a6d63f87b1c4f4aceca1446917218600041

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsxCC5D.tmp\AVGBrowserUpdateSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9750ea6c750629d2ca971ab1c074dc9d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7df3d1615bec8f5da86a548f45f139739bde286b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cd1c5c7635d7e4e56287f87588dea791cf52b8d49ae599b60efb1b4c3567bc9c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2ecbe819085bb9903a1a1fb6c796ad3b51617dd1fd03234c86e7d830b32a11fbcbff6cdc0191180d368497de2102319b0f56bfd5d8ac06d4f96585164801a04b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsxCC5D.tmp\AccessControl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    26KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d4fa24f021f155ce9214dccf812c3b7f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    864001ab7d2c87af00b7153cd096e0454b3f4e9f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    3b0889281ff6367bb736690229f461bb4ff34b7437f54a5c71b877a104c0f876

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    de1720af369890df89c8550d49b4e3e2e353e4a21ef30be5ebee9216e312a57ede9f7919e71de592d0bad6e482d48fb759dd1d1323caafa506634e9f877f6213

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsxCC5D.tmp\CR.History.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    124KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    46dc81864fa2216b0d04434488e094fc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c5bbdfab2b38af77780f147e04bb62b134c8f926

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    df158664f75835c66dcaa97c06d5eb5f052690c08c751f83083727c6ccea3338

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4c479677c254b098b0244c65d09e6485e4b1cabab27592b08fe6b56b7e14e291056895e9f6dfe63c43281090824f4d469ba744f7e0c09240e9f6d877bb0d1d22

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsxCC5D.tmp\JsisPlugins.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d21ae3f86fc69c1580175b7177484fa7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2ed2c1f5c92ff6daa5ea785a44a6085a105ae822

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a6241f168cacb431bfcd4345dd77f87b378dd861b5d440ae8d3ffd17b9ceb450

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    eda08b6ebdb3f0a3b6b43ef755fc275396a8459b8fc8a41eff55473562c394d015e5fe573b3b134eeed72edff2b0f21a3b9ee69a4541fd9738e880b71730303f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsxCC5D.tmp\Midex.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    126KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2597a829e06eb9616af49fcd8052b8bd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    871801aba3a75f95b10701f31303de705cb0bc5a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7359ca1befdb83d480fc1149ac0e8e90354b5224db7420b14b2d96d87cd20a87

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8e5552b2f6e1c531aaa9fd507aa53c6e3d2f1dd63fe19e6350c5b6fbb009c99d353bb064a9eba4c31af6a020b31c0cd519326d32db4c8b651b83952e265ffb35

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsxCC5D.tmp\StdUtils.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    195KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    34939c7b38bffedbf9b9ed444d689bc9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    81d844048f7b11cafd7561b7242af56e92825697

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b127f3e04429d9f841a03bfd9344a0450594004c770d397fb32a76f6b0eabed0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bc1b347986a5d2107ad03b65e4b9438530033975fb8cc0a63d8ef7d88c1a96f70191c727c902eb7c3e64aa5de9ce6bb04f829ceb627eda278f44ca3dd343a953

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsxCC5D.tmp\jsis.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    127KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2027121c3cdeb1a1f8a5f539d1fe2e28

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bcf79f49f8fc4c6049f33748ded21ec3471002c2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1dae8b6de29f2cfc0745d9f2a245b9ecb77f2b272a5b43de1ba5971c43bf73a1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5b0d9966ecc08bcc2c127b2bd916617b8de2dcbdc28aff7b4b8449a244983bfbe33c56f5c4a53b7cf21faf1dbab4bb845a5894492e7e10f3f517071f7a59727c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsxCC5D.tmp\nsJSON.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f840a9ddd319ee8c3da5190257abde5b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3e868939239a5c6ef9acae10e1af721e4f99f24b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ddb6c9f8de72ddd589f009e732040250b2124bca6195aa147aa7aac43fc2c73a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8e12391027af928e4f7dad1ec4ab83e8359b19a7eb0be0372d051dfd2dd643dc0dfa086bd345760a496e5630c17f53db22f6008ae665033b766cbfcdd930881a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsxCC5D.tmp\thirdparty.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    93KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7b4bd3b8ad6e913952f8ed1ceef40cd4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b15c0b90247a5066bd06d094fa41a73f0f931cb8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a49d3e455d7aeca2032c30fc099bfad1b1424a2f55ec7bb0f6acbbf636214754

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d7168f9504dd6bbac7ee566c3591bfd7ad4e55bcac463cecb70540197dfe0cd969af96d113c6709d6c8ce6e91f2f5f6542a95c1a149caa78ba4bcb971e0c12a2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_1073539528\CRX_INSTALL\_locales\be\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    64381d8c3b105caebf9cd667ff8baf86

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6fe1a12a3eb14d11e5ac06c878660889232d83dc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0092e6a5c6f131f4992267a5e0e1ddb499d038b3e87454de3207da6c7ec45f63

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    86c80105291be8485343d2a41d849f0af9a688cab6b7269ed85317fa666ec755c7df2de1d8b136c3ec0681d4299a98ca4facac0d2c27e96cc11c9a3923d9ba44

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_1073539528\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7fafe793c9bf9b5b43aa5d128c89b866

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2c954082b4939602a52d1c8c9b239da70bc96c09

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    23f8c9ba84b4654ba6a0d7f7eba743a1b3efb0d660424044bc07a98495056613

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8fe4bbcb64b517001227de504acb4c98d0bd630650356a55edbc7f51e7aa5844d041464267b2c489be02534bd677ed7db389410021efd3943a7380855a3e0974

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_1073539528\CRX_INSTALL\assets\brand\avast.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    296B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d42fbd6d5c09438eac66072eedb7a0a4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    03d396396662f8273e6a02dab3468e67c4345587

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fedb235cb7d2955362004b5317262bbc104112af8062683de083d7a22b18f12e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    73216fce7db291c5c57c9848972781e48d11888e9b099a1bc23c4d267390f26bb97bf65f44f48080e6390bcf8a38a40b5533b300c94e65dcb689f52a91dbf5ef

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_1073539528\CRX_INSTALL\assets\brand\avira.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    296B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d2ee8c602704e9cc15218e52f0cb8759

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1f80afa1111a614be131acdaea07765311371a5d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    52d393b4d63456afdc2f1052c27a6849c0db8c4bfeb1505288c3e97164b0788c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    040f21fad4957a8323a74ec1a80878aaa1e0014d9978461278e34e520ef8ba367646989d9f0c22f6312301c24590babcf8c9a1ab9621481cb802de620808e252

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_1073539528\CRX_INSTALL\assets\brand\img\avg\icon16_active.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    357B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1a57b978ca5e4dbb81a9e183690da417

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    01520b377f5bbd25ce8bb44db392b306f4d4b557

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f8ad47de68154e245b01800536c7106e1711f18244d614d70acb207a8ebf4124

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ad03dcadc909bbcd54624ab0f03e480760d79bb1f1c0de69efa6ceda0dd82b3a3aa451a8e8c48a9fb61aa4673dbcf7f04a0ceb748adbbac15cc5dc4b653c862d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_1073539528\CRX_INSTALL\assets\brand\img\avg\icon32_active.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    501B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    df5da476b0d3d4fd48b1048d319994b5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d83e0278b1ffce1dbf5f9840817eafbfac6f5b67

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6eeee9e6da365832186d83acc416dfa94cf1dff6d15729fecaf683f87c28d11b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9d7041bc82c53f6918ac3f40d0e1b3b4434a8789cfa46cb611b3f4fc3dce55b1b5ef01d2ab170e4477e6d5038c3b306d6a92f22b1bc33d532376861d67635632

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_1073539528\CRX_INSTALL\js\content.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    692KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4f48bd044f60013c055b6b0f9de1e2c2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    225a5d61614c0d297441e730a6e2ed4865c46d09

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d785ceac31ce5a32997f79dc16c3ec530ec698eabcb35227a883c9755d02f77a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0ae272b8419509329aac1e6823fd7ef1035cc734f1e9cfbb22054deb0161c56ab98bdfbc77cf4e5813388edd96878b20cb04c12d0665db7654e8f36164d080f3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_1073539528\b769f2b6-eb74-4d8f-8857-384a3a27af81.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    626KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e2044eaa2fa3e05c09aa2d6f49650b50

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6cde6eaef9358dfb2de74fe729ae8c519fd574f9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    253914b6a6d3def7501d200a0e938305b47eba84a7c0b6a5a7f2cdada0488d14

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5f6e9ed38736abdcdba9fd1627673f1efefc35f952392e9806402d28b45bdc2c93d7d8cc35efba2076c8d5a8736eddb4e24363af046d4b16ad4e4409ce020ea1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_1187764906\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9764406c182b5e377dc9e8023968e82e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    53999b0d5620d8e80f357edf7230560feec1d40b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d8254fc7b70c9f3f5e16176f6bfba0fabf44e10de59b4a32ad53a5fcabf15b2c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5b6595aec0cf73c52bb74f5b97ed92cb21fa68649911027328dfd89a0445d03bf26322fc98e410f9eaa748c01128058dfa55ae912ea5b6db6a73a433327efc8b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_191092403\CRX_INSTALL\contentScript.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1d61d5c9b26317049a3146f54fba151b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5c99e0a7a24edec1fda4efda3da699f23af3b496

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2bca9c8754de24fb5e6202f72c8ca085d2d82d04cf4a74006ae6d2583cbcf005

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    575704a8c97b61ca66d7e419c6764ab5dc6738a2811f30e8ef293b5b28b3e4b780a62b3ba678922450b6b486f5365aeab54f195c12f58176db19282e48eb6280

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_191092403\CRX_INSTALL\css\fonts.css
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    222b7ccb780369911363033e77ee7aa3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4b583b94fd1fee73a39b28a0aca1708b99adc260

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    06ffeef3e678be1a8c9fd3907510165a13c782ce9f1c01364ca5f6b6f2c8a9ce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    907f9b8ee33cf37a577e89eff48d18af3b1b8473d1da0ec1893c5de7f060943cd54000adc24ff9a775996f17886be20a6d3dd761ce27c7f63f36434ea7408140

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_2061028766\CRX_INSTALL\_locales\en_GB\messages.json
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    70c7984777731215a65a737b98c49dfe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    60da2b4e5a80334aff5cab61d67fa0facc62f2f8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fbc68d0c4ed3346ae2a84580168d43b8ce12bc97564e04131ce47a0c3328f1b3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2609a01feb2f4aac8edb180d854dbb5c93e9b053791d2bfe9c1bc3d7baacb8fcc75c0953d7e150b2203ee1a2f4e65fffdd281bcbfc2fa29326576d7b887052b6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_2061028766\CRX_INSTALL\js\content.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    57KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    97adfec6bd687e9709445afc0c573c39

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1186a12a096465da449f1b0df7270dbc5283f4b6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c103fc2d0a2484f40fa091e188ead5757b737bd86d2a926488062436df8cdf50

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e242f0673a8cd0f565a4dc79937bf8280421e2d90a0d7ac6cc18ffbc0b54a692edb714d9edf49d096c88cddc6465df086c98203d1abf960ac66e1186730bd009

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_2061028766\CRX_INSTALL\js\fpattr.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7580759316acf0e6d7a16da84559e6ab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f17ead86d623eb3527243ea6c6f5512a66fe7186

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f11caa7844dac279cb19b87a7704e4982804a131b5893ec436aa092df587b2c0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    181c4f78dd497539f010eb75e529f9fb48539d559eed5376860e4292cce86ac69b698d7791d64262cfc43454a98552a8a9bcfbf0c777e7e92f7cc67d035e59c6

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_2061028766\CRX_INSTALL\js\options.bundle.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    524KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fcf662e70f2981ea9fce846985a3db9c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fb458741fd44ef6394418f2c83fab11955dd14f6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e0b4c21430222c675ca600d1aeab56d0546549c760e44052cd7277dc3700e9e4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    28f564d0c6f3fb3dd08dada6b93cd20872e77f87ceffa3ba3c41ae8ffec89330b4397557408cca03737b7426255a23293bd20f6e2a6a72bb84eaaf8ea3830496

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\app.html
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    295B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c5199f9c2bf3ef2eab91521d51dbe31a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    818de832a3a7b38c1ae7dc19a4ad82860a3d788d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cbe351f968259195b8b06b6eb84005f66199fe2d3753b272231e98309bc0f022

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    5c78f0688a2f9ec47e0b3f2d20202eccc6a71a71cec98ff1253f5f4c51d8246ad34507df67b433d585fb7d9eb0d061f2ba32b74b37d951b5e0fe8d33e50a5a02

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    7fd643e63fc847f47521a2604072ce9c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3c94bb8e0036e871351aedcc91b1d53e9b1ca146

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e6bbcc62f3b6a3ada1215006f0f6c04dbcc035efe815caf60e6a26eafc335b7f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4d5f543cda0bcd2bf7dff79e9332a5551f59a3d4a54d5cddc93f1d322b7729c8ad7147decc72f5df26fb8585ddcbfc5c517c5d69c0eb331bac8522875f342867

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    020c97dc8e0463259c2f9df929bb0c69

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8f956a31154047d1b6527b63db2ecf0f3a463f24

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    24369e1b2461af9dcefecaf9cc93d64cf22a4c5bac32506100b9e21014507bcf

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0c2d5d9fd326a1cf4cb509d311ee2a5ef980e951a8996d6811d401b7ae154cfb80ae21dbb03adcb9171ab24d42a35424cd90c6966f584110bdd1c63dec099a13

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    665639f6a0519416ad2904f1c218ea30

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f4eed37334ad7da3aa91a555462d669cd5e140e7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    da6e676db98d451a0d583e78cb5509bceab7b1b33b3b56f87cd2fd62be5516d7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    972252b77c09f21580cd81f3d471f4e2fc381f2c3ea782de435bfc28f46beb81e78f52003b2a5cb00c568d42f953a0a83dc93bffe9811b6f751bb305c650b579

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0f80978b9a5916929ecd5e1e21bc4169

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ec212b8b243aa4a9af8b1b04362bcfe7edc602e7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    675b01281adf2cd36d2dbb9abda799bfa9dffc2178576654de53699bbfa09171

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    313f28d65cc4c1f86667fe93680b10722d9667653b4bbdd9ad380e8847a5b6336d18edb62b8d24bdf96adbfa0e87ddcc3a1d5905b47165d4dd4d894fa124b990

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    378698af3b6776fd1e3ee0a51c3d7b87

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    194bafea8b9e842fbb94fc2edc5f4c38acc5592b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1f083966aceeee42dd217e2018d68b3e63fb9beea41f717ce4fa34a4df88b3a5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a5bdfcd011027ac1bfbee373b1e187153cef8798987c3c480b00bdce8ee77c46a228e89e14f35569c73ca91362dcdccc36afb296af99878725ae0f5b1c3c1018

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b1b808436b5eafe9a683fff584d80fea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4c64586f861b4a42528d33a687dbd4d562312cae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9c7063e4ddf4fb376fa7af3b9caf9845251f6224dffd38f1a369278c47e4b4ec

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d91b6437203d1d34dbd6402fb74d5c960446c8397d47722850a5cf70a15bab71514a958bf5ab3fa0aa356cefda26b989165bdd28c8478ea387db42ceca6b2ce0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    16423fb4da5bb6d54592839d6cd8e1be

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7860418d3d14f6b685b4d1635860be2b987d3291

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    66a6ef379881e3124e20f6dcecdc16672b1a7c3e415a305995621e40a075624f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fc7e0351f5625b9d47aff79171a5b2374d5618a4f68aa8cfd2ada66e635e3e90ce492570390ca0e3ce2e3a5b08686f61b7e2fb3e1d831216d661d17029a1acc8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ef7c6637c68f269a882e73bcb57a7f6a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    65025b0cedc3b795c87ad050443c09081d1a8581

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    29f6da0a8c21c5681511bb9b08663d3fd2c5d09c9bd8054ec354c563b8c8b7c1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d4e7de23aa4a93be278bdb2531122ef27d29b05d78d7c3223be712414bdd9562e9574d4f5187c93efebeedbd62a92c2e6bd08a4ddac035ce861df8d0ff169001

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f7059272fd8e0226350501393f4450c0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    db1507e881285b8edd0304ca22dd8881e983957d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    dd1862ad2a625679ff58e3992323a22aed59222fbba034f911a9a99afe76f1d8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4a05dec036f9a930e0a74e01a29b786677c68999546785a87c9107c616fe3470d1e9f1995a2e39ff34b93449b07ce5a99594079e0c4e47c53144c957dc88b257

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e83b8f976d12362b33c7047c09ef586e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c384951b54b76b3fb5ebdaa6ab0872c42114cb8f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    996da6758e09cf9382a091845b1fc4c5d786fac4f2825c2a2996270620c4883e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c8d699fcd4123ef8fb81846eb4fa71526a784efc24a10d683cc40213b81c855a7476d9e7487da917a1bb69e6d6a4d07d9e9035e16678af1faac9d3793fd844c2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    484cddf4a27f89deb619b0c5c38bdcfd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    6b2379ecd2e6b3a47992dd34bb23f6a36f15928a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    14b442bf8304eea6709138641397ce44aa9cf4bcd64d5ede30872cb64bcc9f7f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    11dccd74b33972d71cfc543bb30dd99cb335a73b6baa7b584168b42da4bdeb1dd8ef8583d67bdcaf576103379966d959129f16cdf506f20d7ed660053e2cdc49

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu4WxKOzY.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c1e9793c84cb26c44ef2a2cf8b6f49ce

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    16ac6efcfa07f298d6ea07f523d48cbbdb38a840

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a223f1cb930ff49e86d7a550fb70d89526b89358f5649efbf5d0589aac159357

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4b81bae4e9bfd128ae8869e6471abff66ffc636932a326d2766395898270b5e9d7254f7a29830401c93d0815fc5520abb609730eead20af26e66dd699ec821d0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    479970ffb74f2117317f9d24d9e317fe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    81c796737cbe44d4a719777f0aff14b73a3efb1e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    48c3fa6f86c54f1d9bb519220713d4b0a1f8cd1a589a3c03b9fa82e98ecb13e3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    13f6b2ecc2407445c1f97109ededcc8ac64fae89fc90432a28ffdaef233b373089be25731718408c32ff3cf632afb260d0035f85fbd8b1b4e068a0d7baf9f6a8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu5mxKOzY.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8bb64952764a884d67019b3486296ab9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7541837ef0d1a0e69be10243488c3f2141fd632d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    491158614c16e4a767df0f1ddbb82a8462b6ba308b8774c698b82e850a425291

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1eeb9c017cef91b6bd309bf5f9a1cf71ecef7d2fd667d66db2ef52cbf39d61dbd96c996d9c151742c628e0c28ce73c107a3071522839c0b8734168566c5c6856

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu72xKOzY.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4743c758a952f2bd4a35d4e42afc002b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    394a00a8ed0de504af13ec49be0f0884dfdac1c9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7aa3c7e43ee40c94ef77505e7da7dc587b0ebb3dd261a2c176a5d17cd0cdda5a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    bcb9d877dc286dbffc397713010fd2cdb6926c3233a439cf4c6bef0c0e5c0fa62349dc621fc673bc0f415d8601b7f76164311106e1eaa96c1eeabf7baa0ef863

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu7GxKOzY.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    455200cb007fe1212c668721d827c691

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    cfac52972c0f5bf3ea1152fe02ed3093c2217350

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4c84629456a70df1137ab4bdcddba32050a2524568912630c2538746cbbcdc51

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a1d5f9b2f52355648cb35fdb8aa58133a61a7a57769ae084ca109a0017a52b323e7300ed500f8ecf2ebf137994de067c6d47f4d1382197b84430704899622096

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu7WxKOzY.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a8be5b46d06bb541b0968196ee5e6bb8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8bf73bc09e50908cdba9b5f808d26eeb083269ae

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    67afba35bed24f3ccf531a6bfd2c71ee2c6e5de74a3f28fe2b6188a8699f4e04

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a29d0f79b7ff1b259e705bb118f21dea6f8422e140bd943e311019e6d09ce10422d5ac8d0a375740bd12e456d83485bbfaefbaf152efc837cc8e6fd353871b7e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu7mxKOzY.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    182ee6a4872ca8fa78048951b1561a5c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f8c3c7692ff285bac213ac0bb28d2b59ec10ad16

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f2b770189d05bc3da6d684147175a1f2ab4f8f030c520f011252df8f7d6201f3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    aefbd6f0b82d1cf81632b0fad08f2c20ad0bc3984cf30beb62ea25df115ab5c5f4df15a3964dd433e64dc6524a124af5c30dd67fa8f56b90ebb1fd03d879ce2a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\common\extensions_page\icon_16.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    540B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    67816b9f9f56727c41d64793d0eb4902

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    99dee423dc2ec6ddb923208240b2fd13409c8ca5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7b9847ea5d27c37df0430ff4056ecf18b2248d18a10d7ee1cd7f8908f0a82d5d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6fab420866894593620e95ce3cd988e6a9525b6bdb0b4577f8ee5fe513f3ba187996ccbda9d0b54b493122136e52c7bd179da22cd8106725f24401816429a3c7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\common\toolbar\icon_16.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    494B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1873a110389e857c119e926275ac36a4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e8244c510448db8291330df48b84aa2bb3f15851

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5e12acea6f4ebab557e98ca53b76db4d47a948110774732e2221fb65b0c37b8b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4867a0f741a8394d92455e7a442c8628d1fb59b92f1e99cb22d7bd47ec6386d195c1df7651a2cbedd8bdad6118705634f4b75e70aa8db45a98103d02406e3f2b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\common\toolbar\icon_64.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    16cb44c000c126b127c14cf9f3ed22c0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0b4061114c152e844a53bc14ce862ebc16910757

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a8498eadc5eea55439cd81c83413d3619a3865ad99dfc00f256acb3776351b01

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cf4a6d0dc723482cf8eb78fcfc98e82705a00316fdbe697ad54224ddb07baa1deb429a771a36eb7932f0be1119846152326256abb567e981d93501e07a1c0e92

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\ai_chat.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    953c970579d9c881d836db8ffd4ae32a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    def328b478dc76b4789b4644cd414a00180b49da

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    98b8dcca165cc09ee441fdb1c0ff380b0de43ef7e3e7809886410f842bedc786

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c74f56756612db80f449171cc8e620392565eb1d3102636c4751ba1eb5257034c1c66fec80b825e77fb72bb7d18932c0f38346a39202cc31b06b5b41eadab489

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\amazon_music.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6b1976e41d81e5e350367a56a834749d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bf7f31c7d86c27dc397cbca90c5238e7edb7fb9d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    57bd4979138cf672be4c64db8b52deb6764899a6d8f722fcf7b24536871a275d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    231c2ab44f3148a6c91f40e567e130e5264cbf3e50ace28d61d6e33640cd3c9eccc8a910ffd0fd6a997c41670c8990e1a48afcceb0276e700571b23984056a94

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\apple_music.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    183e99b9dbc7a9f717742af003e8baff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a71176dac8d893950e1f94e66f01919f699e5083

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5300408ecf36690d4a56f8b7d3c3ca0d24612f9f1a2bb56fc50302e493ac1c91

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4b9d355c393765008aedbc3b4c652f8d6978b790b309f72991141642bfceb492fa3806014ec4c475e44bf773626ed143e8d273cb098b1e880e9fdaaecfbd7b7c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\code.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    220B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    606e1cd27be19689c174973a6098a1bc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    541c7cbf60166653dd82c77d3e68dc9f416c12e2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    55c2d883e21fd5ea754050412919cc5d87ca960e216dea38e9c788f10fc9910e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7908550179bf9a51602c86d876b37cacf17f8f5e86369d71cc3b13b41e5686577de4b5059becf6a7d4f45815f18e588e0d7e727aca8c4567cc9605d0f49b3e25

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\discord.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3dfe03788829a5d9b72899d8fc77c513

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b940fe54226505f5b4ce7113cf0d07a8a6b7835e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4196ac1fd93ea41abca0af9afe8cfae8453073f69047eb9778f162a984db03c0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    76710fcdbda470ea5e0b8b0d11a8216e7a5a7368cc79ad569e15900c2a39a02b392bb98599fc4c403a2f138485a6642f72d519db9a557645e595fa7e1e7fa9e2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\evernote.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    f541094f60cea7d59149112afe9ea5aa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ddbf652e2489e2b8377d271285c01867a6725e93

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    866d642c6131f2e6492d30273d19ca3ad5495161545246484fbd8459111ec780

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ebc15589f969ea16c45d422b8fbedf9a2059162a7afa0713f75996f7754edd748f6e1f866df924e14ff4f8126de1b5a74330ea4fa14e6175fd65031330f5234d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\facebook.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0ea470a90ba9166810eacaea0b406c54

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2472c1c9be113e364e2ba8509fa4cfb6439abab2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    723823be0f6fa278243b7917b86e1a7450e6a08471e908b10fe4e4252c1fe726

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    558126414c1ef17f085e5409146b4bdf0af189e0dc33ccb42b6f99d2ea540e3c3eda436098b8a01616f98152252e25c8682d07b086ed8d5028e82702e03c449c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\genie.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c0c29bcac4f13c06135e1def9d1db21e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0f79a56fb5fb9b7ac0206a257d1b2120c43815d8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5740b01a67d5b1dd30f0b866a7a809a15adc2d6c7b8c2ad7bfe2242af83737e9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    af66d4f8aecd5494426e343163e238ad00da7f7b067e791e7589311d923ce49a7c694be80da355b945b1943ff03bd84b87c428e32ad2ca0bc7c89fbfb1790cdd

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\gmail.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2b568f1de6c32536537f9b5df25d781d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2aa719578aa280f2f2bbce39f4ec41c6c33c8a38

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    668f0eb1561d9f601f89357b4c664126aab9bf1cd452a1d4c996e2a03a67331d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1d12acf88311e59fb8007d021e6e524ef5155ac4c2473b669f0ae0772c479f35c696567aef7ff5c5b3893a9d04bef2179c307524861de2be0a5836b661683fc1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\google_keep.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    776B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    74c303cbdb0508da51acaddf7f730ad9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    db123c07cb0acf71480eb59292f5c76586d4794c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    372f67def0e206b76b30bee59a087ec2238fe2b287c74b34fec17b332d67e9ad

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3945756a997fb21f2abc8bbafe53b72bcbd236b53bc2e76415cbd027d2384992b0c7a3f25b0c1248ba8eabc79175c4411cf25d88d20ca514cd82a5ebf5d157b3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\linkedin.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    959B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1865fda7e05a09e378b6c7a5455485fc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ab93b6a60c96ac37d7fae67b5d364ee7ef1fa9ab

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    eb3d0c2dc8eb1ed192d6f944afc583210375861b1638711e94aa603d43281582

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7a3b2d6b0b0c41c50184bbe513d2e7821ca47c557f4eb4dccb312780e47ac9c456411bff498e31365e5d87cf4e6316fa7f85cb09b36b245136455f4aa586aadd

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\messenger.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    25b5816fcb0cfb5d01c4dcbd34758f58

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fce6414e0b2917517c22536823ddbd76eec2f8ff

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c0e20fab8f4aa7ba4d5b865ee935a1c5010fa6beb6e71342b2d134dea21641ea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ceff802532b7f3be90d5c2327377e89c60ad0b02118368257126a01a2b51a77c3dade09caef0de8091dbed7e59c9542f8b70bfcff34ce3c89d438ba857f3ed76

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\notion.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bec0b24f2140bdc32dc9712f7085e3dd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ff53f2e7b648c4bbba58f17ae2cfb8868c301711

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e3911fd713878fa871bb6d1494aac96e75552b07b522282855b1bfa5d44e1507

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2134906df5da7ba220d315b783f2b92d93556a07beb9b0f3c306b7e4e116aa2335c064186d14d21ec5c0c736f4b35f6ebdbdfc1e08efcd4ac44ebb5e415fd397

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\onenote.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    98d197da32984c7740143bcbf9e65040

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    3ca5388eb357eaf9629431e3e11e70d6c51793b9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4d808525555c1cdd044784fa87efea6497554ddcce85f01338e25ac39acf6fd3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8bf2e18d0ffedf98b3f688d17d22d4c6e8f777427f72cac85cb1dccf742546116662326fc544b3f690c16d8e3f7ecf74987a988ef98c76ae9e991fdfbde844ee

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\outlook.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    25968dc01c5ed791073e1d27c80f8242

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    804360c50aa1bba4a13c6ba4ca3f574c1937da57

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    dc07e8d7da45617fd8dadaf24a4e320ec6b168b74f4c0819b3dc40071cc0a27a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e76ad83140d2542aa09a1c64d0bfb7e6e5bae329b3a58d2742ec83883da86e1ade5b64288c945bde59a0747a61e344c0197dd43fe1260e5984f72b0aead9b853

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\selected.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    512B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4de4359f781e074541e4c3c58d6730eb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8389a452a15264e2ce9461911381c5583ec62a88

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0a1ea6c1b36473a5852fa3de8009eed63b8c7854c591f096ec93e3a60440aa53

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a4f95cb5a185000ab627ca1170f0533a1e1009c6fffe42ec9ce809f0a07fbe451dc19868868ea9e3bbd702527df931d2c3b01c09a4325a28794c1ea3b89d41d7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\slack.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    0e9617bf62122f78c2d89bc816f4522f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c0e63207de1f77d361b696d2c3452a8e324698ef

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    00c94b561309525fe2fb29002db2a8ef6477b27f21e064f073816be056fc7dbd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    49ab9259248f2123617c4e63ad4c0176dac705a7e9bf2d95425e973a9c063dcbf4ff4dccfd4d6a28dfe2375174ee2a49a6740b445606807bf42d0ecbf323a20a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\spotify.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    99a5c70c8fcc1692ec44aaf02669c757

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bc5a4a097441059a0bdc87044fbc4d2a172bae98

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d923a349ba21a0f083685ce1aeb4d596b9482e587275d2a914dc01f3322a6115

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    38654f65c54593389d3484161cec85e493878834c6c13dd3bac3aa9142fbaae90bc4f19ab5d56845985ae8a4ec458037e7b33834e44f7f5ccc99c7df83b31a3c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\teams.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    67f0370e9c7b2aabd5293453064f8c62

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1e1cfb7a789619c39fa88c56227534926f0b89d0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a3bbed94b719d32b9cd7d64dd2ba679d06efd9e25a2224fe9f22a537146edbaa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a4c9480c9f9f6c1a27deec71fac91f271c8ac5af5fb7db97afee89bbacdeae2de3ef2ffe3c793ea5eda45f8da16d6818f62ccbdd2fa3356acd49eb5332235b6e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\twitter.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    787b3a29f168498aa4edbf268767e341

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5632aa34a588375bd45cfe91dde3ffe82e244733

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    febe3cb4c262ab6119c83d3368c2007371a3fa02bddfbfa7ea0e1cc30f881c7f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    eeb957a316a560fe61f42a771a633a1b44dfbb079c74223a7b4cedd8a997eb5d41854cbc8040cacd59e0629bfd2b4bffb696dc908c2cc1f847dcf8d327237701

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\whatsapp.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    eedf09d3d70d8a5d72d2ace327fbac68

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    38922ef6e0fb879a7a4be6acb49880b4b883d737

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    85b54d14a07f78001809717f1854ec23a22a0f43e1ece8b4c58a7edb309b79b2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    d16e2ef1f4661c4a00fab9b118defd1bf050010c3fe273f32edf041dc09c5d37603e487bdcf7448638bed1cac480fef6bd8c4de4f91cf8d41ea739b0910d99bf

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\yahoo.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e87fbbbec86fdf649c9d99cb8c62b901

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    12c2ff1eba2798488bf9aec3296c22449e01aa4c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b89d0a2b6471546ed3d4cca6217652aeb6865a281f654ae2d45fe172e8e97f7a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7ba75ea9eda31da2c8b7747b3de96d012b1beffc3fc4cfb927e75ee3d4a63200c9bac6d9806a1c146b24d2afcabfa11ecfa6b76d5e8ed5e4256f511241f521b8

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\youtube.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    705B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a90467ae9064d0b7a7d16d11acfacca2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    46b03c92f7da7776521341812ee2dbfbc6c52f45

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    04923eaab443de50f9b1ab0ad4bfb01d02f202c42cf9984800a143c4398f2377

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    246cffba1f9add6984209b9cebd3606d4409f5bd5b77d867edeb8e2fe3101ab6204c4a6d67c24b38e8fc17a740d8479395cb826f57bff7f80f18d4325ccb9ede

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\img\normal\youtube_music.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d8367f0191731a05bd9fb272086c4a5b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bba977e1791435182c7293bdb8d4f74518f97466

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    94fc78777c47b7e67d6b0f08e91350d3e5c05279d30245d8549a23fabd4466e7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e97838a5026c03263d33abeeae7bed3622d204bef8b5b65f011f1570e4512756db1cf6bf720089ab77c6d915f67784c94e1938727c4c74acb4d6e0d68e9a609c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\js\background.bundle.js.LICENSE.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    486B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9945d9516ea6d73afd16fd7dc2691701

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    24d86c681055bec68457f4353553ebe5a13860e3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7bedb81de9bb9d9382b0fa036c6ba2d09d3583ba15b9744d58a5b3199d41f32a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6e3896324068130f2927e40dc1caf930bfebb2a274a86fdcf1e09ebbaf0d911b1bda1df34bca52c07a0c3ef1b72fd37f7ff43b5b47db5a9df17ea29e576c839a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_700934936\CRX_INSTALL\js\devtools.bundle.js.LICENSE.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    141b5f8d56daff063a60f8d5b6ed1000

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b96b16f8985562b3ea3eeb255cac79a2614c9bfa

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    5bcb0bb4a0b6f940a31ae3acea07d209ba5d25d5e5494ebb88b5bc8da71f7d69

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    76d66910cb505e2a385b1e8bea6c8ffafd01d30614d5860cee94547a439aff068a520e13743febc34116914bb7186a982c16a9e79444ac2deeb42b1c7b884a2d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_757408254\CRX_INSTALL\img\icons\icon48.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    701B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    74d658682a89aedc22582c15fe8d8583

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d0320a5c085a96d7f87a8f07e2045ffabb56449d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7f4b72bd4bb72d574b516de85126cb91d9e9492af939f3a9bae80a8ccfd53b56

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cf62c3b790ac34bc07411ea158bd5a1d3e3549738aafdae6202fc37a2b429effda94ab2569f3314ad48d05c0fcf99ba97dc65b5faa1e5b92d9da41f548f0acb1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_757408254\CRX_INSTALL\img\logos\norton\icon.png
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    75e461d8925e8468b3994dc838bfb68d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    40a05fdacfcc9f153cd3df62a95c75fe148fc0fe

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fef31cd788c1845647cb739db304cb65fa21129a93500f51d8865ce52f75a0d3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    880c83b8414bd441d20d61360b7018b4f6fcb68c2affd8b1e32b1d9317e86dda8f9eba925df31b552011d5158eee2f30970756b26b2e77f3cb91ae35c8c37cc0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_757408254\CRX_INSTALL\img\logos\norton\icon.svg
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2ee58c8732aea4203ecb92e16e5ac68c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f8cff9d53e57833e10ad2cb2489fb75a57ea7003

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    cbd20bdea1a73d4cc506fbafb729d201d01fa08f1884f4495289672f34f398c8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f6deeb2e330be99e4d5ac63625f7b7f2a052ef2f778c99657714245e9b2ad912dae5029e8dfcd5affc13bc4c892d4ea508db471f009d6c550030c477ee98d87d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir21464_757408254\CRX_INSTALL\webstore.js
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    428B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ff713828113f6377533d41a36bff5ebd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    7157c2333be0a6df2db2dc0c25d36738acc823f4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    60657bad3b62a195d588178203e25df302ecdb8b51fcc49cc4f628aed8998dfb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b55bd6b59b57003785db6a8f7e0f46b2ff4db619b4ea143c09f1e456ff1c5efffa46226984849cd8da98f48c06a79a4d00edccba3b7e1d4423e448f1be001113

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\AVG Secure Browser.lnk
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c7b868d3dc36b1d5cde32d160af6b35d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c36b3c1f360222ea194f5b2909eb9e6178d34712

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0cfa42e92b6a17207f1fa227068bb43008962ef155d0ab30dd8d89a5d0b51c05

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2aa077d710913e542fdfd3d77840cf71e2b32c1ecd31b2a03f0721998ad5ff8ca220ce87d4507e14ade0e70701af5bfbe71d457c65e8c1bc6b4308f7eb98b04a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    62310fe2dac2045e82c6dcc29feb437b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    4ff4d8d3739a82df7a2d5794bc7318ef77ee0c56

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e67f179025b881e4955717b98e5096e2c4e9b838be85e43465bd3c7594fc1deb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7fbf39fa2392264f8ff38b6cdcf25619b5de67e0947126a82863cc009dc38602ece656e97c3a920df389e458076c0bf5e788a256e7ebb6a32bbe65ea950e4caa

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    ff5548f19983393425cf1b173bab8c55

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    39bf9b51338173079a7022c533174a42bb0ac392

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f9beec1a3d360fe7cec3da72beea81e04372427f8a0357034a00098679b53120

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    627dd80b4694c6363d043213d4556ccac95868b2a9ac467cff92b7c33bd97fec89ac10d95d61cf56c54ed085a7fbdc979e7af8c16568b48af692441957d91064

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\!Please Read Me!.txt
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    797B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    afa18cf4aa2660392111763fb93a8c3d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c219a3654a5f41ce535a09f2a188a464c3f5baf5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe:Zone.Identifier
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    26B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 172488.crdownload
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    055d1462f66a350d9886542d4d79bc2b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 301866.crdownload
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    224KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5c7fb0927db37372da25f270708103a2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    120ed9279d85cbfa56e5b7779ffa7162074f7a29

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 475466.crdownload
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    229KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a15673e8aece7893d26d3a42b397edf8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    ad8a73f3f932a417c9fe9d1b4213bebd2190bede

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    45fb12c610dce62af781e17350947b602755fdb6ad429a9dbc8c2479c2fb211a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    19e5a4006a918301cee825d52f8fa657a30005ecb3897302c9ef054f3897e4fa4a1fdaacf67c6d5ee76333a4549dafbbff6d91bf08d8986d8d23e243c2df690f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 475466.crdownload:SmartScreen
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7B

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4047530ecbc0170039e76fe1657bdb01

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    32db7d5e662ebccdd1d71de285f907e3a1c68ac5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    82254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 832856.crdownload
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    257KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bfba612a7ad778d644562777307c1de7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bf6f81adf9fa4278fc778d6db0a86478e432d236

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    85cf96f6aa0e6a2eca3b804a4f3eeca241929c671cf21bb4463cadb3ca368e2b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7a3388ef840bd7f5ee5c3da715a4f485e045f5f5be7092300a33f1fbf396dd9b4ced4c025006389ba10fade7e8486b716f7494afda248b63a19f4e8258a128df

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\u.wry
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    236KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cf1416074cd7791ab80a18f9e7e219d9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    276d2ec82c518d887a8a3608e51c56fa28716ded

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Public\Documents\aswOfferTool.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e771d9772ebc6a5a15b0ea9e4a64ba7a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f36375be540ab9831d546f007cee5582dfa55520

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    ddf9ba1aa5130a36a4adab9fd7f28ea3701807c7aec98514e83c561359c12f00

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f1ad59d9468852d341563cbf42ca707b416e685866d2cfd7e74f5d4a0ae211376533419c8fb052a1bebfcec52852af6dd9fd22aac47983d05b04d3173198b2a9

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\icarus_rvrt.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    49KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    97f5d0caaa1988c95bf38385d2cf260e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    255099f6e976837a0c3eb43a57599789a6330e85

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    73ee549578ded906711189edcef0eedbc9db7ccbd30cf7776bd1f7dd9e034339

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    ad099c25868c12246ed3d4ee54cef4df49d5276a5696ca72efa64869367e262a57c8ff1fb947ad2f70caef1d618849dbab2ec6161c25758d9f96733a7534b18f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av-vps\icarus.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d4a25f1fb035722ff5bd2b14225397e6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    dbee26fb1e0bbc7532572b0d36a851fb13b9d726

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    26d05ee137d76b2266d2b907b584b908661f07fad791ebb1a355c5378d9af775

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    e870d9a6f60a05c2789b8996b031629951eefca4bd262285cf94233e9e8a4246df286e99f57f2e9d2849123c9d12436b71e4e967b700e68c30cc18bdfe44025d

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\bug_report.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b269c45ca54af5b57a5b2115d9cdb8d5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    67d886792df5b3f718d5af2d77a3aa0532cae1c9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    d9367c5e474bca83cb06f583f2fb42ef2517d769cc82722201a0902c0b90a32a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    2df04cd928f2e9c871c5ccda5f033f784cc32385a94a4ea1d8a204f9dc335331fc65459387f9c24295155e0ea39ffde4a38965653968048d45dbab76e7f06106

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\dump_process.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    fca231a72f159864ef730897768fe097

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2c29bca3bc8f8fc5e86d35fd2cb91c0176ca309d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9cadb56dc6bdef59526a6aca8423fbda0000124bf15228cd536bb178eeee812a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    fb4f1bdb2a40e02b10e2d8a290f9bee19d4ccbca33c0b9a056a0fb0536035361b853614dd1807461429b1aaffac034f26fa4e35ec01c04ad2d7423cc90a0d47f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\gcapi.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    867KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3ead47f44293e18d66fb32259904197a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e61e88bd81c05d4678aeb2d62c75dee35a25d16b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e0d08b9da7e502ad8c75f8be52e9a08a6bcd0c5f98d360704173be33777e4905

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    927a134bdaec1c7c13d11e4044b30f7c45bbb23d5caf1756c2beada6507a69df0a2e6252ec28a913861e4924d1c766704f1036d7fc39c6ddb22e5eb81f3007f0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\icarus.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    251369428a0e2d87308e7a9faa387270

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    89556991dbde37bd48ced113209bf451f7e4e74c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2445f8a0b75beb1a77428c2d605189876222fb9d53e3b187f7b7fe8abe3386c0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b720c02c0a359c10163ffbe8d00b456dbdbd26ae4c59098fb454cc3ab2ed4e9d710114eca3818cbbca201cf8366897d8bac213e9b0a5a677cd4453b7bf7efe5c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\icarus_ui.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    11.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a8ac4e9fc79ef367d788f434d8e04d45

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    827f9a298fc35d7a63bb6550a5aaade7207fdd84

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    4d26a67d9fb882ba9ddb9a8f90cfc0a1f17c5f526abb83671f6b958f1bc3cd05

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0ee5405c95dbdcf82811866211e48d147837480e86cb5e724c285e382d7999164c15e5d60f3824a9d4979c301a781fbda0895e25db7169b5eb81cf4a95547b29

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\product-def.xml
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a61782bf711e98c41336c861994a5a65

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    306964c8a142b3a6e0e826cca4db1fd948aa9c81

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    26032ae10582074d1b38f8ad95372cfc56ce273d7a2766b2a0ddeabb1e90bf0f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    428cf6a6d5f5d56ef94bc48d8975398155f6b4a378ad29bf49a28c5d779e894bbaa9f406a46cbe45252a3ca8a1f0af97ad20f1aaa437c66ffe44534b6f00390c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Temp\asw-6678c401-3ab1-4bf1-9df9-86be836b0d74\avg-av\setupui.cont
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    381KB

                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8f4bc5b548488be6e6fb1f25ca839b65

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e1f5831f3dddeceb7d75413a64a0ee19077d1a78

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    9fccf24557f7691f06726fa651a35b48bdbac4556cb63188ca7c8030c0426934

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7416a9b9d55ddafb16b5ffe7393e3d9d736a02cb0d57ee795103067304615d2796405d00a89782b83edc7a70722676fc571581ad58ffef9978635672441da92d

                                                                                                                                                                                                                                                                                                                                                                                                                  • \??\pipe\LOCAL\crashpad_1772_MTITNGXZFXELGPOV
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2188-4919-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2188-523-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2188-545-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/10064-43236-0x00007FF79C110000-0x00007FF79C8C7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/10064-44239-0x00007FF79C110000-0x00007FF79C8C7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/12576-43398-0x00007FF6885C0000-0x00007FF689418000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    14.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/18044-44258-0x00007FF6A1220000-0x00007FF6A27E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/21464-42919-0x000001F6B1360000-0x000001F6B1B3A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/23140-43013-0x00007FF6A1220000-0x00007FF6A27E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/23140-43014-0x00007FF6A1220000-0x00007FF6A27E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/27948-44235-0x00007FF6A1220000-0x00007FF6A27E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    21.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/29184-42929-0x0000023289B40000-0x0000023289BA7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/29184-42926-0x00007FFD823B0000-0x00007FFD823C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/29184-42927-0x00007FFD823B0000-0x00007FFD823C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/29232-25863-0x0000000010000000-0x0000000010012000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/31812-36399-0x000001F8B2E50000-0x000001F8B362A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/32284-43142-0x0000022EA5370000-0x0000022EA53D7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/32592-36421-0x00007FFD83AC0000-0x00007FFD83AC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB